gram 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x5, 0x1, 0x201}, 0x14}}, 0x0) 20:16:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) sendto$inet(r0, 0x0, 0xfffffffffffffdd9, 0x0, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 20:16:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setfsuid(r1) setfsuid(r1) 20:16:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) sendto$inet(r0, 0x0, 0xfffffffffffffdd9, 0x0, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 20:16:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="0343e0dbad3529fd6a8f65ef74a86e8ed0124becd609ea39fde49da88f352e7dd06ffe6d676a966c529b059bbda7804e62fd5a2692acaee9cc37dffb058b4b1f4457dba0ba0991ca2440e4441dbb1e91e8cd4db4d14874d15c859aa2e2a2cb099baa41f506d975eac084bb929d23019c1469118da44f6756972bf3e8d7012e1ca80d141bfd761ae54c6dac32c0d30a5ace4afd4a94fa5c472771a0a17e0a64ec24c0a7734343fca0", 0xa8, 0x24000000, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r1, 0x1) 20:16:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) sendto$inet(r0, 0x0, 0xfffffffffffffdd9, 0x0, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 20:16:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="0343e0dbad3529fd6a8f65ef74a86e8ed0124becd609ea39fde49da88f352e7dd06ffe6d676a966c529b059bbda7804e62fd5a2692acaee9cc37dffb058b4b1f4457dba0ba0991ca2440e4441dbb1e91e8cd4db4d14874d15c859aa2e2a2cb099baa41f506d975eac084bb929d23019c1469118da44f6756972bf3e8d7012e1ca80d141bfd761ae54c6dac32c0d30a5ace4afd4a94fa5c472771a0a17e0a64ec24c0a7734343fca0", 0xa8, 0x24000000, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r1, 0x1) 20:16:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setfsuid(r1) setfsuid(r1) 20:16:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="0343e0dbad3529fd6a8f65ef74a86e8ed0124becd609ea39fde49da88f352e7dd06ffe6d676a966c529b059bbda7804e62fd5a2692acaee9cc37dffb058b4b1f4457dba0ba0991ca2440e4441dbb1e91e8cd4db4d14874d15c859aa2e2a2cb099baa41f506d975eac084bb929d23019c1469118da44f6756972bf3e8d7012e1ca80d141bfd761ae54c6dac32c0d30a5ace4afd4a94fa5c472771a0a17e0a64ec24c0a7734343fca0", 0xa8, 0x24000000, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r1, 0x1) 20:16:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setfsuid(r1) setfsuid(r1) 20:16:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="0343e0dbad3529fd6a8f65ef74a86e8ed0124becd609ea39fde49da88f352e7dd06ffe6d676a966c529b059bbda7804e62fd5a2692acaee9cc37dffb058b4b1f4457dba0ba0991ca2440e4441dbb1e91e8cd4db4d14874d15c859aa2e2a2cb099baa41f506d975eac084bb929d23019c1469118da44f6756972bf3e8d7012e1ca80d141bfd761ae54c6dac32c0d30a5ace4afd4a94fa5c472771a0a17e0a64ec24c0a7734343fca0", 0xa8, 0x24000000, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r1, 0x1) 20:16:17 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 20:16:17 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 20:16:17 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) select(0x40, &(0x7f0000000100)={0xc8}, 0x0, 0x0, 0x0) r1 = dup(r0) shutdown(r1, 0x0) 20:16:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 20:16:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 20:16:17 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 20:16:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="0343e0dbad3529fd6a8f65ef74a86e8ed0124becd609ea39fde49da88f352e7dd06ffe6d676a966c529b059bbda7804e62fd5a2692acaee9cc37dffb058b4b1f4457dba0ba0991ca2440e4441dbb1e91e8cd4db4d14874d15c859aa2e2a2cb099baa41f506d975eac084bb929d23019c1469118da44f6756972bf3e8d7012e1ca80d141bfd761ae54c6dac32c0d30a5ace4afd4a94fa5c472771a0a17e0a64ec24c0a7734343fca0", 0xa8, 0x24000000, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x7fffffdf}, 0x14) shutdown(r1, 0x1) 20:16:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) select(0x40, &(0x7f0000000100)={0xc8}, 0x0, 0x0, 0x0) r1 = dup(r0) shutdown(r1, 0x0) 20:16:18 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 20:16:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 20:16:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) select(0x40, &(0x7f0000000100)={0xc8}, 0x0, 0x0, 0x0) r1 = dup(r0) shutdown(r1, 0x0) 20:16:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) select(0x40, &(0x7f0000000100)={0xc8}, 0x0, 0x0, 0x0) r1 = dup(r0) shutdown(r1, 0x0) 20:16:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) select(0x40, &(0x7f0000000100)={0xc8}, 0x0, 0x0, 0x0) r1 = dup(r0) shutdown(r1, 0x0) 20:16:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 20:16:18 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x800}) 20:16:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) select(0x40, &(0x7f0000000100)={0xc8}, 0x0, 0x0, 0x0) r1 = dup(r0) shutdown(r1, 0x0) 20:16:18 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) select(0x40, &(0x7f0000000100)={0xc8}, 0x0, 0x0, 0x0) r1 = dup(r0) shutdown(r1, 0x0) 20:16:18 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) select(0x40, &(0x7f0000000100)={0xc8}, 0x0, 0x0, 0x0) r1 = dup(r0) shutdown(r1, 0x0) 20:16:18 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x800}) 20:16:18 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x800}) 20:16:18 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) select(0x40, &(0x7f0000000100)={0xc8}, 0x0, 0x0, 0x0) r1 = dup(r0) shutdown(r1, 0x0) 20:16:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x800}) 20:16:18 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x800}) 20:16:19 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x800}) 20:16:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 20:16:19 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) select(0x40, &(0x7f0000000100)={0xc8}, 0x0, 0x0, 0x0) r1 = dup(r0) shutdown(r1, 0x0) 20:16:19 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000540)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x0, 0x800}) 20:16:19 executing program 3: syz_emit_ethernet(0x1e7, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x1b1, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0xfff, {0x1, 0x6, "06ee02", 0x6, 0x29, 0x0, @empty, @local, [@dstopts={0x67, 0x14, [], [@calipso={0x7, 0xfffffffffffffd7c, {0x3, 0x2, 0x6, 0x405, [0x7fff]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x6, 0xa, "3e6d681074fccef2ec8f"}, @pad1, @generic={0x76, 0x60, "c6f6c9761fed9f40584b60b9c60d31ec3bf48d478350c861b96fe4557f2d888150c81145fc60b9d4ec51b6d40a51a11dd2095254b11122c1caf333b8543a4290bf019e0e903fb33ebe840b79f35a9c79ff861129b16ab5963e63aaf70db51f38"}, @hao={0xc9, 0x10, @empty}, @enc_lim={0x4, 0x1, 0x3}, @pad1, @jumbo={0xc2, 0x4, 0x8}]}, @hopopts={0xdc, 0x3, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x10}}, @pad1, @ra={0x5, 0x2, 0x8}, @pad1]}, @fragment={0x33, 0x0, 0x4, 0x1, 0x0, 0x4, 0x68}], "9ce4ee790785a31e2c2bf0bf5ab04253e7b63352776b0166b4925e887591a7488b09d65ac334fd4dc5143b3f515e33b128326bb8d38dc67780164fde11a84a88a937d705fa04f580cb08adbdaafc55e804c53b04f27c5033169d0f21cb1c9711c12fc011936826bc43377fdf4ea49fcdd348365e18fef375b545e52e20cc0144ba4dca5fc6327e027a66ddaa81114ab2097a6f748ed1a72b75d6a1f4f8193ecfaa"}}}}}}}, 0x0) 20:16:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 20:16:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x28020000000c0000, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 20:16:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 20:16:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 20:16:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 20:16:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000100)) 20:16:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 1230.769340][T12063] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 20:16:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 1231.291756][T12063] EXT4-fs (loop2): filesystem is read-only 20:16:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)={0x20, 0x17, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 1231.791205][T12063] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 1232.091659][T12063] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1232.259245][T12063] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1232.478939][T12063] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 1233.159608][T12063] EXT4-fs: failed to create workqueue [ 1233.232000][T12063] EXT4-fs (loop2): mount failed 20:16:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000100)) 20:16:23 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) 20:16:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001800dd8d000000000000000002000000000000090000000008001e00", @ANYRES32], 0x28}}, 0x0) 20:16:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000100)) [ 1233.673769][T12167] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, &(0x7f0000000100)) 20:16:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001800dd8d000000000000000002000000000000090000000008001e00", @ANYRES32], 0x28}}, 0x0) 20:16:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x28020000000c0000, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) [ 1234.233045][T12178] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:23 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) 20:16:23 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 20:16:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001800dd8d000000000000000002000000000000090000000008001e00", @ANYRES32], 0x28}}, 0x0) [ 1234.303306][T12179] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 1234.459673][T12179] EXT4-fs (loop2): filesystem is read-only [ 1234.507067][T12186] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001800dd8d000000000000000002000000000000090000000008001e00", @ANYRES32], 0x28}}, 0x0) [ 1234.671326][T12179] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 1234.720184][T12229] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:16:24 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) 20:16:24 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) [ 1234.782088][T12179] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1234.932478][T12291] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:16:24 executing program 3: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280), 0x1033b) fdatasync(r0) [ 1234.985743][T12179] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1235.173407][T12179] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 1235.240709][T12291] bond2 (uninitialized): Released all slaves [ 1235.331097][T12179] EXT4-fs: failed to create workqueue [ 1235.382869][T12179] EXT4-fs (loop2): mount failed 20:16:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000002540)="ae88bff824f400005a90f57f07703aefd0f64ebbee079660f9fb57f6ce30949c444dd97ad771572c22772e11b44e", 0x2e}, {&(0x7f0000000140)="0fd2199d998d7011b857f61df8e47a8e9ccf951702c510dca238deac9720234f23ea6260d40a7b2fd51c", 0x2a}], 0x2) 20:16:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x28020000000c0000, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 20:16:25 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 1235.620627][T12390] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 1235.715548][T12390] EXT4-fs (loop2): filesystem is read-only 20:16:25 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000001500)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$search(0xa, r0, &(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, r2) [ 1235.777172][T12390] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 20:16:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000002540)="ae88bff824f400005a90f57f07703aefd0f64ebbee079660f9fb57f6ce30949c444dd97ad771572c22772e11b44e", 0x2e}, {&(0x7f0000000140)="0fd2199d998d7011b857f61df8e47a8e9ccf951702c510dca238deac9720234f23ea6260d40a7b2fd51c", 0x2a}], 0x2) [ 1235.855736][T12390] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 20:16:25 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) [ 1235.944274][T12390] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1236.035040][T12390] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) 20:16:25 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 20:16:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000002540)="ae88bff824f400005a90f57f07703aefd0f64ebbee079660f9fb57f6ce30949c444dd97ad771572c22772e11b44e", 0x2e}, {&(0x7f0000000140)="0fd2199d998d7011b857f61df8e47a8e9ccf951702c510dca238deac9720234f23ea6260d40a7b2fd51c", 0x2a}], 0x2) [ 1236.412755][T12390] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 20:16:26 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000280)) 20:16:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1a1c42) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000002540)="ae88bff824f400005a90f57f07703aefd0f64ebbee079660f9fb57f6ce30949c444dd97ad771572c22772e11b44e", 0x2e}, {&(0x7f0000000140)="0fd2199d998d7011b857f61df8e47a8e9ccf951702c510dca238deac9720234f23ea6260d40a7b2fd51c", 0x2a}], 0x2) 20:16:26 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 20:16:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/166, 0xa6}], 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "98cc8ffac2d9798000"}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x28020000000c0000, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 20:16:26 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000280)) 20:16:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() recvfrom(r0, 0x0, 0x0, 0x40018046, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) wait4(0x0, 0x0, 0x0, 0x0) 20:16:26 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000280)) 20:16:26 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000000280)) 20:16:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 1237.050941][T12547] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 20:16:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) [ 1237.267096][T12547] EXT4-fs (loop2): filesystem is read-only [ 1237.441252][T12547] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 1237.576030][T12547] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1237.741740][T12547] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1237.893857][T12547] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 1238.140528][T12547] EXT4-fs: failed to create workqueue [ 1238.216613][T12547] EXT4-fs (loop2): mount failed 20:16:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:16:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) 20:16:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:16:29 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) write$tun(r2, &(0x7f0000000040)=ANY=[], 0xc) ftruncate(r1, 0x2081fc) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 20:16:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 20:16:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) 20:16:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() recvfrom(r0, 0x0, 0x0, 0x40018046, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) wait4(0x0, 0x0, 0x0, 0x0) 20:16:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='4', 0x1, 0x4080, 0x0, 0x0) 20:16:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() recvfrom(r0, 0x0, 0x0, 0x40018046, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) wait4(0x0, 0x0, 0x0, 0x0) 20:16:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() recvfrom(r0, 0x0, 0x0, 0x40018046, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) wait4(0x0, 0x0, 0x0, 0x0) 20:16:29 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xe000000) 20:16:30 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) write$tun(r2, &(0x7f0000000040)=ANY=[], 0xc) ftruncate(r1, 0x2081fc) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 20:16:30 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) write$tun(r2, &(0x7f0000000040)=ANY=[], 0xc) ftruncate(r1, 0x2081fc) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 20:16:30 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xe000000) 20:16:30 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) write$tun(r2, &(0x7f0000000040)=ANY=[], 0xc) ftruncate(r1, 0x2081fc) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 20:16:31 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xe000000) 20:16:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() recvfrom(r0, 0x0, 0x0, 0x40018046, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) wait4(0x0, 0x0, 0x0, 0x0) 20:16:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() recvfrom(r0, 0x0, 0x0, 0x40018046, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) wait4(0x0, 0x0, 0x0, 0x0) 20:16:33 executing program 2: prctl$PR_SET_TSC(0x1a, 0x2) 20:16:33 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xe000000) 20:16:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() recvfrom(r0, 0x0, 0x0, 0x40018046, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) wait4(0x0, 0x0, 0x0, 0x0) 20:16:33 executing program 2: prctl$PR_SET_TSC(0x1a, 0x2) 20:16:33 executing program 2: prctl$PR_SET_TSC(0x1a, 0x2) 20:16:33 executing program 2: prctl$PR_SET_TSC(0x1a, 0x2) 20:16:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 20:16:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) 20:16:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 20:16:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) 20:16:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 20:16:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) 20:16:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) 20:16:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) 20:16:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 20:16:34 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 20:16:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) 20:16:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) 20:16:34 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd']) 20:16:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 20:16:34 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @random="e1cd3e88c41e", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x28, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "aea6d63c960c8c8df2ac0c1cfeeb219d"}]}}}}}}}}, 0x0) 20:16:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 20:16:34 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd']) [ 1245.453499][T13027] fuse: Bad value for 'fd' 20:16:35 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @random="e1cd3e88c41e", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x28, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "aea6d63c960c8c8df2ac0c1cfeeb219d"}]}}}}}}}}, 0x0) 20:16:35 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd']) 20:16:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 20:16:35 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @random="e1cd3e88c41e", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x28, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "aea6d63c960c8c8df2ac0c1cfeeb219d"}]}}}}}}}}, 0x0) [ 1245.632481][T13033] fuse: Bad value for 'fd' 20:16:35 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 20:16:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 20:16:35 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @random="e1cd3e88c41e", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x28, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "aea6d63c960c8c8df2ac0c1cfeeb219d"}]}}}}}}}}, 0x0) 20:16:35 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd']) [ 1245.841025][T13044] fuse: Bad value for 'fd' 20:16:35 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 20:16:35 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 20:16:35 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x10, 0x0) 20:16:35 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x10, 0x0) 20:16:36 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x10, 0x0) 20:16:36 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 20:16:36 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x10, 0x0) 20:16:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000000)="e9", 0x1}], 0x1, 0x0) 20:16:36 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) [ 1246.875058][ T40] audit: type=1401 audit(1594239396.400:224): op=fscreate invalid_context=E9 20:16:36 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 20:16:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000000)="e9", 0x1}], 0x1, 0x0) 20:16:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000000)="e9", 0x1}], 0x1, 0x0) [ 1247.143064][ T40] audit: type=1401 audit(1594239396.650:225): op=fscreate invalid_context=E9 [ 1247.778351][ T40] audit: type=1401 audit(1594239396.750:226): op=fscreate invalid_context=E9 20:16:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000300)=[{&(0x7f0000000000)="e9", 0x1}], 0x1, 0x0) 20:16:40 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 20:16:40 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 20:16:40 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 20:16:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x17}}, 0x14}}, 0x0) 20:16:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0xffffffff}, 0x0) 20:16:45 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:16:46 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1206, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0]}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 20:16:47 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="020182ffffff0a000000ac00000000000500e9311900ecffffff000680ff00e148e2ff0000000100300700bfffff", 0x2e, 0x1bf}]) 20:16:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0xffffffff}, 0x0) 20:16:47 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1258.749339][T13138] Dev loop3: unable to read RDB block 1 [ 1258.889326][T13138] loop3: unable to read partition table 20:16:48 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:16:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0xffffffff}, 0x0) [ 1259.090260][T13138] loop3: partition table beyond EOD, truncated 20:16:48 executing program 2: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:16:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x6}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0xffffffff}, 0x0) [ 1259.431712][T13138] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 20:16:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, &(0x7f0000000140)=0xdb) 20:16:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x4d5, 0x6c}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:16:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1206, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0]}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 20:16:49 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, 0x0, &(0x7f0000000180)) 20:16:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, &(0x7f0000000140)=0xdb) 20:16:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1206, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0]}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 20:16:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, &(0x7f0000000140)=0xdb) 20:16:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, &(0x7f0000000140)=0xdb) 20:16:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x1206, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0]}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 20:16:53 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io'}]}, 0x4) 20:16:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x7e2e, 0x4) 20:16:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x4d5, 0x6c}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:16:53 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, 0x0, &(0x7f0000000180)) 20:16:54 executing program 0: r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000000002000c4b40003003e"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:16:54 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, 0x0, &(0x7f0000000180)) 20:16:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x4d5, 0x6c}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:16:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x7e2e, 0x4) 20:16:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x4d5, 0x6c}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 20:16:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x7e2e, 0x4) 20:16:55 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, 0x0, &(0x7f0000000180)) 20:16:55 executing program 0: r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000000002000c4b40003003e"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:16:56 executing program 0: r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000000002000c4b40003003e"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:16:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000024000b0f00000000000000e1ffffff00", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000f000100706669666f5f66617374"], 0x34}}, 0x0) 20:16:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 20:16:57 executing program 0: r0 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000000002000c4b40003003e"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 20:16:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x7e2e, 0x4) 20:16:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e000000230005efd1080000000000000000fc60376cc737281427dd02000000fea75aad516a7ac3c9d390f359e9", 0x2e}], 0x1}, 0x0) 20:16:58 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 20:16:58 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="900000001c001d4d154a816393278bff0a80a578020000004004840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0027c5ac0000c5b068d0bf46d323456536016466fcb79cf6e68a72e1548a1bf0ace0a88dcaaf6c3efed495a46215be0000766436c0c80c0200000000000000c9d2896c6d3bb82d0000000bf32c1739d775ee9aa241731ae9e0b39000", 0x90, 0x0, 0x0, 0x0) [ 1268.836916][T13439] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 20:16:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 20:16:58 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8008550e, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1268.956689][T13440] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1269.099488][T13439] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1269.435798][T13440] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 20:16:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 20:16:59 executing program 3: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 20:16:59 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) 20:16:59 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 20:16:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100), 0xc) 20:17:00 executing program 3: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 20:17:00 executing program 3: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 20:17:00 executing program 2: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 20:17:00 executing program 3: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 20:17:01 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 20:17:01 executing program 2: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 20:17:01 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 20:17:01 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) 20:17:01 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) 20:17:01 executing program 2: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 20:17:01 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 20:17:02 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) 20:17:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001080)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:17:03 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) 20:17:03 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0}, 0x10) 20:17:04 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) 20:17:04 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00006a1000/0x3000)=nil, 0x3000, 0x0) 20:17:08 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0}, 0x10) 20:17:09 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 20:17:09 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004600)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 1279.841730][ T40] audit: type=1400 audit(1594239429.300:227): avc: denied { map } for pid=13641 comm="sh" path="/bin/dash" dev="sda1" ino=1473 scontext=system_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:17:11 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0}, 0x10) 20:17:13 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b]}}]}) 20:17:14 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c010000100013070000000000000000ac1e0001000000000000000000000000ff01000000000000000000000400000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000032000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000d20000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002400170002000000000000000000000000000000000000003f"], 0x15c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:17:14 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={0x0}, 0x10) 20:17:14 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004600)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 1285.558324][T13761] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:17:16 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004600)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:17:17 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004600)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:17:17 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004600)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:17:18 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004600)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:17:19 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004600)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:17:21 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b]}}]}) 20:17:21 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c010000100013070000000000000000ac1e0001000000000000000000000000ff01000000000000000000000400000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000032000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000d20000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002400170002000000000000000000000000000000000000003f"], 0x15c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 1292.639136][T13846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:17:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x800, 0x1}, 0x20) 20:17:24 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b]}}]}) 20:17:24 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004600)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:17:24 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c010000100013070000000000000000ac1e0001000000000000000000000000ff01000000000000000000000400000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000032000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000d20000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002400170002000000000000000000000000000000000000003f"], 0x15c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:17:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x800, 0x1}, 0x20) [ 1295.402330][T13867] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:17:27 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004600)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:17:28 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6b]}}]}) 20:17:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x800, 0x1}, 0x20) 20:17:28 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c010000100013070000000000000000ac1e0001000000000000000000000000ff01000000000000000000000400000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000032000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000d20000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002400170002000000000000000000000000000000000000003f"], 0x15c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 1301.576296][T13876] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:17:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x800, 0x1}, 0x20) 20:17:33 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f3) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004600)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:17:33 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x12, 0x0}, 0x0) 20:17:34 executing program 1: clone(0x23060100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc0306201, 0x400000) 20:17:34 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x12, 0x0}, 0x0) 20:17:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hopopts={{0x18, 0x11, 0x67}}], 0x18}, 0x0) 20:17:35 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x12, 0x0}, 0x0) 20:17:35 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x2, 0x4}}, 0x2e) 20:17:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hopopts={{0x18, 0x11, 0x67}}], 0x18}, 0x0) 20:17:36 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) 20:17:36 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x12, 0x0}, 0x0) 20:17:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hopopts={{0x18, 0x11, 0x67}}], 0x18}, 0x0) 20:17:36 executing program 1: mount(0x0, 0x0, 0x0, 0x2003002480, 0x0) 20:17:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hopopts={{0x18, 0x11, 0x67}}], 0x18}, 0x0) 20:17:37 executing program 1: mount(0x0, 0x0, 0x0, 0x2003002480, 0x0) 20:17:37 executing program 1: mount(0x0, 0x0, 0x0, 0x2003002480, 0x0) 20:17:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002180)={@void, @val={0x0, 0x0, 0x76}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x3c, 0x0, @local, @mcast2, {[@hopopts={0x2b}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442fd3f54bc7551b96b605842ef42eab6"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 20:17:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0xe2) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x80e4e1, &(0x7f00000000c0)=ANY=[]) 20:17:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x18, r1, 0x121, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 20:17:37 executing program 1: mount(0x0, 0x0, 0x0, 0x2003002480, 0x0) 20:17:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0xe2) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x80e4e1, &(0x7f00000000c0)=ANY=[]) 20:17:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0xe2) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x80e4e1, &(0x7f00000000c0)=ANY=[]) 20:17:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup3(r2, r1, 0x0) r4 = dup3(r0, r3, 0x0) connect$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, @any=[0x1d]}, 0xa) 20:17:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x18, r1, 0x121, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 20:17:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002180)={@void, @val={0x0, 0x0, 0x76}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x3c, 0x0, @local, @mcast2, {[@hopopts={0x2b}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442fd3f54bc7551b96b605842ef42eab6"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 20:17:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x18, r1, 0x121, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 20:17:39 executing program 3: mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x80e4e1, &(0x7f00000000c0)=ANY=[]) 20:17:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002180)={@void, @val={0x0, 0x0, 0x76}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x3c, 0x0, @local, @mcast2, {[@hopopts={0x2b}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442fd3f54bc7551b96b605842ef42eab6"}, {}, {}, {0x8, 0x6558, 0x0, "9a5e8a3859d51c179dad4eb37af3371bd4249a3c714664ada735de75d895be2d84ba0cc598a8815c00805abdd8e80cd9cdb868e691838144f469616915bd349f138b30bf9b336d9ad555627777038b4ce03d963b8eda1dfdd192dda312b255dfdf27e269bff8eff200fa00cd02ed8741a38091bdff60643d904671eb6228baf4909538c1efef170b3cedf8f3887195ebf287d99407a35c3b9db2ff6497e3cdaeac5c81daa73e7ed3bfdc35cecc828485ba01707fbcc08fbb37aa4b5bfb221f5216adb8898f40c2de2d2f890772fe3e829cc95f3908bdf20225daeb4c7557706e72a64c58d3f738a1bda80a77d5c16adea2b6051ee729389b2cc811aa5aca1ddfc15c167381c194f6fae9a74e9319c61279da5fa3d84c9199ac51bac5c8690e25c96e9a0d584859187f3de240ef1b8f6d8491e64c22b0ddf385bedfe6337750677460005dabb45fbf45ce9866cabc72ce24bc833b6f849da9a211d63e23446aafb51067eaaa6a80d44343cf664b6753a1be9849bc121baedb2772e0069fe0da951b7129ee0cb06664f9c2fd6e1d6460b8ea1db66ad4d031f6e082f27331958ab98a5e700dcf72c18b7fbd0403ba9d557c02cbe673fc7ec74291bbb7f571c63e64d40dc03ce3e842b16d9440e38d60f3269f5782de77526323a3d937d93dbd6a1c0c4e10a0928124c3008fb27e9854a16f1c7944631339b925b793f80c629448cd34fe2e80a68ffce951b89aaa87184653f8b2d8281d1e59cf9b601ead0955509e5ecdf36fdf9251c1813b01145e43f040a2fdf88e71bc9224d847dbea35dd74b8fb429de9f2dfa2908b25c44142234cba0e00d00c055eae4af08e7a850268180c2caff4dd108c9c3a57f1c550325a603fd44f4dd8300e18280a21b8a8fb0a94d85bcb5ee1649378ae5c8230b8eeacbaa84e8357ba728ef55ace5b2b132c510374441bdc529d426b074b43fa6a77bde16bf72199ffe8ec70921e5c6016b6107c34a4e435a66cec71c83d9288b9e3f808e1e466cabf9c4825d3f7df7fa20c475583bcd81871cd8f5d9f109cccbf4ad2a85ca3e6e21844eebcc276fff4496166024ecc9e54eca2920c7801ec62c48ee71903cea47dea41364a33939c1496cda66b5c01b13c6869e0fc86fe246790ac47d7ec68bd07fc2cd194779b6c87766bceb162e6ee55cc86a95d50cde3beb0ac9fbb166e016184132a7acf599dd01e0c60020d17257451ce9a54a83498dc0d9ec87a91e78b52cd2aa126488b11b78eb940802aad6f5da5218a279765ed62a7c48a771969411780924286fd6d3c6864303f132e094fe1036fd14e3a2967c2f5cf9e1f2730c8564cd63bec0e1921821dafe26d977b5e0b446968c1b3d6eec2ac7e0ab13acdeda147c11bc7993b1e98289abd8e23520e54d77003ad1f95f54d9c066c003fa17243ed42fe853e21030ffe54d58c32bb14f3b18b057a3c7f7a03afe6b6e3041ab312506a6ad59d33b9e2d38bcd4cee108ee161d383e7b7c8d47fa1f6c0cd0ab3838fb4bacc03a05f35fda54d1663e43a795d997d519594074dea20cb0d3ecedc2b5269053fcf15e3c5ef2144f46cef149c8107140f13cb87f348573752b4fbc0ef4e916f2769f0095246e663ef67d95fdafb325f7b62a7848c2615d1a9802227a6fdce62b4ae00de40d797853842735c062b095f35d31223317dab877cf9222fd95be7611e1b3ec8a3ecc45ee8aa4bd625a567d8727543ffdf72b478102141e7c8373c528291cbd58e96beb613e20d052bcf05da39ca241b6bd687d45566dda7aac8c766655e7b7ac1087aee09e1445b7dc5e02fad06d1811b6d86bc364084545413db9efb979899e091b9bf63eb87e94f597e3cdc32132fbc73c5cc94ae3054db4e7ea9f856df9747768be94b4489e3ccf55c43186b133c2bf44777f67207ca1d91a1873a130b94fc974c86ce5b0a6c3017f4fc11b8d002458a7e095ef73a949187c23e5e43a7679c8915fea2afb5adfd57b7716bad671471e2f22d3bdbd09666d62803f4f3fe140b0392e4830c67107d728478c0047be39df18437404eb175bd8b3e34da042cb0f34f8a0c8a8a1048a32a2981b6c74fd6a5b18b8cd97991d729f2cf08febb0054b76d2cf4f83acfb0446e59c67919f6b837365b492d2c4b4f1dac61476137376084d006c6e8846f2c89ad3898b4a087e23cb7d8180d31120db1ca9b1c1cbb1ff303391d6829cdbce360997d4460ae6e865c8c0fc3709eb8758a961a9904756d31c7e50e825bb8003fa9b2bf815718ecd5e5e47df8ea8be5fc26ba385bc9568d174c29491c04292d1bbecf1ca60276938598ab7d026ad375bd7e81825ed1aeec8ae419164b554d07c975f35a4626160b7be73d80d5cbad63393cb11283740c0d9d12163008911f1649f40054799889fb4bff2bce9f2251e89363e677c447d5e740d3bf3578a32f634ef6c49f4e48a58c1ff84a87ddc0864bff96359951eaa6d0a21d8b147af4b2d96cd25b524b6ba63f8d7acc3fd6751a6275ae12d10d747af83790cfbb938ba188527a270b961a745a68de305883bf0bb34988700e57b4f2682ace0115c0c2590837b219a30e915fbbfe65b7b12d8a6bb4851b9ceb00d52c83fc1d1a4222a67ea3e444907154632991d9074fb963e93860aa07701924dfd293adde5fd287d92fe663c107eae6619ad7a985d2e67f5d887d822f9a6e183e9a107416526ae1eef1bcc516fdbe5e91e5dea9fda9e5aafa86a1e318f39d539d05ad53f27327cb1a5590302e99f52aef88483892598e277b98ea33db96888e8da31ef7e24bb29dfb2cbe19ab57e3887c18d72dca51c89470dec3f5d5b902fe91ef0d28a90d48298c753349574da605fe52ba41850fb94f55c4494043fa5f473f69ba4b900cb0c2e2dd2bdfe7338a9111f05d96281507fbe23d1645ddb95be69a47244db8683de20ed0535774b2f1c51e04c90edc5a8eee3a5431312a8221a1ca92b4726c92acaa67591cf8f474636519cce5bb327863704ff1cdc190a5d8d38b9a8916a90e15a2e75865e9584009cdc567b4d064b777e0b8eb3c982d5d2306a2818ddbe2a23b0f4c196bdd1baddecec6ad206c002615db7fa666475c3197c3d4ff16a68e0b2b4062fac54b96d775f46c89db92376f6b1257ff51b6ea67f4be817ca09462dc769250a9b4a803f83d8a052129b6a3604e1d7070ea3d9b2db6b53768a2bb47e09d1ee178a839e8300029149d6bf46629e314d6efaf70fa69d11b110befcc58b5174a6f6c0e3e409774f7d13bb5ba775facd214cb708ec65ef7d166f93030555e8daa2b468b0d0a7d07a38b26661d983f45fd695ad0e98c0d03dc6befa6e699f0d482a114c0048c7dce8d48091f2e3fab6822c5cacfca0ac582d7df1204768bee0bef12d74447e89c3cf347e50368460192d5ad9ba2ee596797bdc02d9183d179773a3ac023efb1d06bb4665d7ff39294cfc67b019f877a07adb4fa4aa93e874349bb59238babd7cd85fbec65d81ef5486e1579c2a5cdbcaffc55c6ff36b9f20af644413e6213bdd44d565859252567485bd41bce2be44271107c25169540080e423c0e2d35003a598c489a15129f642c8b97a4835bc12d85849d2fc2f05d688df5fd696620de09ef94c0a45a448226e6dc93e359a0e9d5c926029bef3398052afda7ffd2e41be6aae773e93e27fb821ef2fd89ef3b61c70d7b9993994e102ae068d1739da327373313022e26312bf653402a46eb5404ffebc40df70355b03bef6e4afff0aab7fd945694c83da82d8b92eaee2c281c21004482d63a6c33bbd084e4a1a501f216a04b2cb6c1893c6ede5f68b28f6bf14d71d37235461ad0eb853f3e372097f993fbdd6dc781df06dcb6ebb498ad27e41c50afa11096767c822d0bea566edeacfe0ec57cc1bc7bcf9a7069eaae307dd69070e0dbefd7e63408c7a358a8ed87ab47912140d729458296661eeac1e375749131d21d6047b0bba0ab906ded926acef198a279f0260a5527cdd39f4cfdbb1c0a45fead153d44eea75e9d792d3c9801a3e112542c23c5a6d6f953476d18e90f7f499d5f1edc8cfa6edc1f3dd47531282491c7368f36fe8db5390ef43fc1220d9d91094e250e1ef289e10d9daf965429959b73e39548acbdcc10e8c28215707f7016f566bd8ef86dfe8b193d1534b835269e08e80efda189cbfb15814dfb75ea7f24a42797a56770d65fb2e10ac6506f7ecb4061ba3f66490f97ed610301ef6103587db54dd9865592cac2dac66ff16ecdb88da2e9f699dfc384bfe098f110cc0665a5823cef4effa014e8a4246f536c8861dc94414d57d9c69c9669d3a98c0e264f3fd63a22d3840ad9afda44e46e204c5fb6cd09c620ceb1e81aa5e6b038378aa095f840f05dc44732c318e18b5fcedadf9355066e626956f0ba7194fb687c4415f18f7942b805afe43b90569b4eea4ad9d5e5f934ee2b5f9b67b7e157d1f256a915646552265cf6422f0b5da5e201168d25caf37f52a11970bda08108363efe5ec2767f857b44c2f60d8fc255fa8c661bfd6950fcb5f4ef1d7e17c6047019fd3319a17ba74cb1b4ab64e7f5ea9e9d22b338a656bdd79266299fdd28f51a546e6a904d58be941684ff053861f4aba65f98ae127d8a82b3e125b5b007ef8c136f113b63dd552955af4768618699e4266d51915c43c62bbcdd007d9b339061a1de5cd312db5b1e435f06dace896aa2200903bd06581a29b03af58e48886bc98a71fc01c7648042a3fcbcd27014c45d3645501d57b4bbbff835b01c72495e61f03fbaba822deca26b30f948625f1ca7af0d6555c9b9bfc54e6ccecefc73cb10e01c1cf6362daaef8fd7ef08554a4b25c28bf823068b6fa74e29c9e27c0919c2ec46153b3b07376efaffb6eaebdd190ada1f11b2ee99442b523e163e7aa8ac657ad6037a1c45dcf624d00f5a528df82d94abc469a9d87a3501ebc2a0a3a918f83c2e2b015db475b0617374c64f747d1fb0f0e24d2696057b61266dc2884ed2731cbc55fe6ca076f8813ffa62cae5c025b3b277f949617edef451c5c8b65cfc83644b11792802ab37011c90e2876183ffdf6d1ebd8e5141a42dda4c68ddcf79cca67887b80ae0de70bb7bfcd055b779da9643fe9feabdfd5f0627bb9c6b622491639bebd25a4702ba600c1e5441e29ccbea511c4ffcd084c66907c7621c0cec2acdff4d3c90eb8c43cf281ca812e1e2ec5c3fd3ea00fd4e79a177f195ee068283b06321f063f6e933ee80ede2c30768e89cccd96a41a96aa0c4eab9287ee745954eef11a12c31524adb3779a79416f696af53abe87450340855bf38c73ba95eeb833ec029cffbfed62b441acefe498b191fc953f5f4dc0716c9d131"}}}}}, 0xfca) 20:17:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x18, r1, 0x121, 0x0, 0x0, {0x3}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 20:17:40 executing program 3: mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x80e4e1, &(0x7f00000000c0)=ANY=[]) 20:17:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000002180)={@void, @val={0x0, 0x0, 0x76}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0xf98, 0x3c, 0x0, @local, @mcast2, {[@hopopts={0x2b}], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "81cd44586548be63b79b144c491dac3d1e89060154af20b7904d2cc8716d8f959b67c117bf7bef54d3d3768d255d198e295d14f331c8e0333f52138c0aa2c1363713181273607e7f39049a36d5d9a58275bcbfb6f19358b1f34b18a67a3b8c071ed8201e0b5c375de88cef4651b1466e118442fd3f54bc7551b96b605842ef42eab6"}, {}, {}, {0x8, 0x6558, 0x0, "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"}}}}}, 0xfca) 20:17:41 executing program 3: mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x80e4e1, &(0x7f00000000c0)=ANY=[]) 20:17:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 20:17:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x70}}, 0x0) 20:17:41 executing program 3: mkdir(0x0, 0xe2) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x80e4e1, &(0x7f00000000c0)=ANY=[]) 20:17:42 executing program 0: sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20}, 0x20}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x1) 20:17:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x70}}, 0x0) 20:17:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 20:17:42 executing program 3: mkdir(0x0, 0xe2) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x80e4e1, &(0x7f00000000c0)=ANY=[]) 20:17:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x70}}, 0x0) 20:17:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 20:17:42 executing program 3: mkdir(0x0, 0xe2) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x80e4e1, &(0x7f00000000c0)=ANY=[]) 20:17:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 20:17:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x80e4e1, &(0x7f00000000c0)=ANY=[]) 20:17:42 executing program 0: sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20}, 0x20}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x1) 20:17:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x401, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x70}}, 0x0) 20:17:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 20:17:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040)='bpf\x00', 0x80e4e1, &(0x7f00000000c0)=ANY=[]) 20:17:42 executing program 0: sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20}, 0x20}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x1) 20:17:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040)='bpf\x00', 0x80e4e1, &(0x7f00000000c0)=ANY=[]) 20:17:43 executing program 0: sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20}, 0x20}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)=ANY=[], 0x1) 20:17:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/vlan1\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 20:17:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000040)='bpf\x00', 0x80e4e1, &(0x7f00000000c0)=ANY=[]) 20:17:44 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) close(r0) 20:17:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, &(0x7f00000000c0)=ANY=[]) 20:17:44 executing program 0: setitimer(0x1, 0x0, &(0x7f0000000040)) 20:17:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/vlan1\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 20:17:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) 20:17:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 20:17:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/vlan1\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 20:17:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) 20:17:45 executing program 0: setitimer(0x1, 0x0, &(0x7f0000000040)) 20:17:45 executing program 0: setitimer(0x1, 0x0, &(0x7f0000000040)) 20:17:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/vlan/vlan1\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 20:17:46 executing program 0: setitimer(0x1, 0x0, &(0x7f0000000040)) 20:17:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) 20:17:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 20:17:48 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 20:17:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @sctp_ip4_spec={@empty, @dev}, {0x0, @multicast}, @usr_ip4_spec={@private, @empty}, {0x0, @multicast}}}}) 20:17:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:17:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 20:17:49 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 20:17:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @sctp_ip4_spec={@empty, @dev}, {0x0, @multicast}, @usr_ip4_spec={@private, @empty}, {0x0, @multicast}}}}) 20:17:51 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 20:17:52 executing program 1: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000001440)={0x1, 0x0, 0x1000, 0x45, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:17:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @sctp_ip4_spec={@empty, @dev}, {0x0, @multicast}, @usr_ip4_spec={@private, @empty}, {0x0, @multicast}}}}) 20:17:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:17:52 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 20:17:54 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:17:54 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) 20:17:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000200)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @sctp_ip4_spec={@empty, @dev}, {0x0, @multicast}, @usr_ip4_spec={@private, @empty}, {0x0, @multicast}}}}) 20:17:54 executing program 0: r0 = getpid() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 20:17:54 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 20:17:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 20:17:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7002, 0x0) 20:17:55 executing program 0: r0 = getpid() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 20:17:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7002, 0x0) 20:17:55 executing program 0: r0 = getpid() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 20:17:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7002, 0x0) 20:17:56 executing program 0: r0 = getpid() r1 = gettid() kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 20:17:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x7002, 0x0) 20:17:56 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000014c0)="10", 0x1}], 0x1}}], 0x2, 0x400d000) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000004b80)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000040)="84", 0x1}], 0x1}}], 0x2, 0x9000) dup3(r0, r1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xfdef) 20:17:57 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) 20:17:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde03afe9c81a9cf05725caf1cae63587ff7f0000cde5c019080096e2c43f6b8fd41b7e7666ada01543b7185a4650732b48588a84f8347a1b5efd079137038277beb5e0615c40dbb7005fbd189981feb0a514c168646ea716bb5b94bd00009b4f22389c753acb8026fd808f25bfc91c15d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1cff25340af4fc990000099fff70b24f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428fa5301000004398f6500000000a3124871b76f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa5987a7000009fdf95541c4148a3c0322a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c219666703f302c70d773a59b60cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10c540cda8df0b4e07b1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9d03f849ceeafe8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b1620e83b908d1ece9177c4b9b6f1224a598004d1d9f09c317f7a0bed457e82b97d41ccae8c8c0ded87dfe708d56233a95f78e3aafa6551eb8eaf62ae8917a56fb6a82cadc189f5e98a5a30df3ec44e772a7b356c4ce3628ec559afc7b4a955fdc1503f890600f0ec0bd45b70933c32b6909644ad5b5f4c20206cc2c7b2f5e64270d30aaf2fe5dabdd463b705d87fe885a47d2e0696268ef0a939bcd4b4b48e80fbfea60ab1bc0d6c8833c5bbbcc1eb127fdd65836125"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 20:17:57 executing program 3: clock_settime(0xe3a70b8afd7f7513, &(0x7f0000000340)) 20:17:57 executing program 3: clock_settime(0xe3a70b8afd7f7513, &(0x7f0000000340)) 20:17:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde03afe9c81a9cf05725caf1cae63587ff7f0000cde5c019080096e2c43f6b8fd41b7e7666ada01543b7185a4650732b48588a84f8347a1b5efd079137038277beb5e0615c40dbb7005fbd189981feb0a514c168646ea716bb5b94bd00009b4f22389c753acb8026fd808f25bfc91c15d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1cff25340af4fc990000099fff70b24f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428fa5301000004398f6500000000a3124871b76f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa5987a7000009fdf95541c4148a3c0322a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c219666703f302c70d773a59b60cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10c540cda8df0b4e07b1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9d03f849ceeafe8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b1620e83b908d1ece9177c4b9b6f1224a598004d1d9f09c317f7a0bed457e82b97d41ccae8c8c0ded87dfe708d56233a95f78e3aafa6551eb8eaf62ae8917a56fb6a82cadc189f5e98a5a30df3ec44e772a7b356c4ce3628ec559afc7b4a955fdc1503f890600f0ec0bd45b70933c32b6909644ad5b5f4c20206cc2c7b2f5e64270d30aaf2fe5dabdd463b705d87fe885a47d2e0696268ef0a939bcd4b4b48e80fbfea60ab1bc0d6c8833c5bbbcc1eb127fdd65836125"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 20:17:57 executing program 3: clock_settime(0xe3a70b8afd7f7513, &(0x7f0000000340)) 20:17:58 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9dbafdc0a00e9bfde03afe9c81a9cf05725caf1cae63587ff7f0000cde5c019080096e2c43f6b8fd41b7e7666ada01543b7185a4650732b48588a84f8347a1b5efd079137038277beb5e0615c40dbb7005fbd189981feb0a514c168646ea716bb5b94bd00009b4f22389c753acb8026fd808f25bfc91c15d7dc2adcdefba0868942577d8953191eeb79379829652b10737d4e25a22695df1cff25340af4fc990000099fff70b24f8228bd07741c710ebde4bf17dc8f3259ec78e5b39515991b1428fa5301000004398f6500000000a3124871b76f1b2c8fea54fb3726850310bd480355921c9c0c120d049000b3190974f06e53eb9e0000cc4bd12f5d44b172a4a2f72bb3fd2656551881b945861d8f3eb0a543de4c71e4f306767a7b542258becc9fa5987a7000009fdf95541c4148a3c0322a5d2c539b749491ce88e47b147884df676eb8a8f4d844ff1e3c219666703f302c70d773a59b60cb9b0000000000a39bbd19344c7c498ce255f79fc8e77e3ba393f8401af9077cca6d65a63d47b53ad6f1be3a10c540cda8df0b4e07b1d53f32ff3e2ce03dd70707d2dd1db91f842e36a8a3f7f89258943e32023d6670910d1fdc9db9d03f849ceeafe8bf00677ad1dea3e2fec13ce0b92489cba78d5517600a9518b811a8bf9de074bf1bd738045b1620e83b908d1ece9177c4b9b6f1224a598004d1d9f09c317f7a0bed457e82b97d41ccae8c8c0ded87dfe708d56233a95f78e3aafa6551eb8eaf62ae8917a56fb6a82cadc189f5e98a5a30df3ec44e772a7b356c4ce3628ec559afc7b4a955fdc1503f890600f0ec0bd45b70933c32b6909644ad5b5f4c20206cc2c7b2f5e64270d30aaf2fe5dabdd463b705d87fe885a47d2e0696268ef0a939bcd4b4b48e80fbfea60ab1bc0d6c8833c5bbbcc1eb127fdd65836125"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 20:17:58 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = getpid() sendmmsg$unix(r0, &(0x7f00000071c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r2}}}], 0x20}], 0x1, 0x0) 20:17:58 executing program 3: clock_settime(0xe3a70b8afd7f7513, &(0x7f0000000340)) 20:17:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) 20:17:58 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) 20:17:58 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x9, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000100)={{r1}, {0x0, 0x989680}}, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={&(0x7f0000000040), 0x8}) 20:18:01 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = getpid() sendmmsg$unix(r0, &(0x7f00000071c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r2}}}], 0x20}], 0x1, 0x0) 20:18:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) 20:18:01 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) msgget(0x3, 0x348) 20:18:02 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) 20:18:03 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) 20:18:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xff2c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) 20:18:06 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = getpid() sendmmsg$unix(r0, &(0x7f00000071c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r2}}}], 0x20}], 0x1, 0x0) 20:18:06 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) msgget(0x3, 0x348) 20:18:06 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) msgget(0x3, 0x348) 20:18:07 executing program 1: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = getpid() sendmmsg$unix(r0, &(0x7f00000071c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r2}}}], 0x20}], 0x1, 0x0) 20:18:07 executing program 0: r0 = msgget(0x3, 0x381) msgctl$IPC_RMID(r0, 0x0) 20:18:07 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) msgget(0x3, 0x348) 20:18:07 executing program 0: r0 = msgget(0x3, 0x381) msgctl$IPC_RMID(r0, 0x0) 20:18:07 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) msgget(0x3, 0x348) 20:18:07 executing program 0: r0 = msgget(0x3, 0x381) msgctl$IPC_RMID(r0, 0x0) 20:18:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7, 0x7, 0x5}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) 20:18:07 executing program 0: r0 = msgget(0x3, 0x381) msgctl$IPC_RMID(r0, 0x0) 20:18:07 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) msgget(0x3, 0x348) 20:18:07 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) msgget(0x3, 0x348) 20:18:07 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c0001"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 1338.507217][T15141] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1339.189087][T15141] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:09 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 20:18:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000001e00000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff000000000000000000000000000000000000005d15523a0000fffbff7f000000000000000000000000000000feffffff010000000500000009000000000000000000106cf4aa0900000000a7ce006c6f00000000f5ffff21e8ffffff909c76e500000000000000000000100001010000e1c90fed90ac00000000a85f001a4b00e2ffffff000005000000aaaaaaaaaa0000020000040000007000000070000000a0000000415544495400000000000000000000040000000000000000d3000000000000000800000000000d000000000000000000"]}, 0x1a8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 20:18:09 executing program 3: keyctl$invalidate(0x12, 0x0) 20:18:09 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c0001"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:18:09 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) [ 1340.526916][T15206] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1341.027299][T15206] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:10 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 20:18:10 executing program 3: keyctl$invalidate(0x12, 0x0) 20:18:11 executing program 3: keyctl$invalidate(0x12, 0x0) 20:18:12 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 20:18:12 executing program 3: keyctl$invalidate(0x12, 0x0) 20:18:12 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c0001"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:18:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000380)={r0}, &(0x7f00000003c0)={'enc=', 'raw', ' hash=', {'cryptd(sha512-ssse3)\x00'}}, 0x0, 0x0) 20:18:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 1343.295348][T15281] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1343.496844][T15281] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 20:18:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 20:18:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x82, &(0x7f0000000100), &(0x7f0000000140)=0x8) 20:18:14 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000000020f0ffffff000000600001005c0001000b000100706f6c6963650000480002803c0001"], 0x74}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 20:18:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 20:18:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) [ 1344.945622][T15397] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) [ 1345.125457][T15397] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 20:18:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 20:18:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 20:18:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 20:18:15 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x0, 0x0, 0x258, 0xc403, 0x340, 0x210, 0x210, 0x340, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 20:18:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) 20:18:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) [ 1346.706123][T15521] xt_TCPMSS: Only works on TCP SYN packets 20:18:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000000), 0x4) 20:18:16 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000300)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, 0x0}}, {{&(0x7f0000000b00)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}]}}}], 0x18}}], 0x2, 0x0) 20:18:17 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x0, 0x0, 0x258, 0xc403, 0x340, 0x210, 0x210, 0x340, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 20:18:17 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x0, 0x0, 0x258, 0xc403, 0x340, 0x210, 0x210, 0x340, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 20:18:17 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x0, 0x0, 0x258, 0xc403, 0x340, 0x210, 0x210, 0x340, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 20:18:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x11}}, 0x1c}}, 0x0) [ 1347.975491][T15641] xt_TCPMSS: Only works on TCP SYN packets [ 1347.999690][T15644] xt_TCPMSS: Only works on TCP SYN packets 20:18:17 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000300)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, 0x0}}, {{&(0x7f0000000b00)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}]}}}], 0x18}}], 0x2, 0x0) 20:18:17 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x0, 0x0, 0x258, 0xc403, 0x340, 0x210, 0x210, 0x340, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 20:18:17 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x0, 0x0, 0x258, 0xc403, 0x340, 0x210, 0x210, 0x340, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 20:18:17 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000300)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, 0x0}}, {{&(0x7f0000000b00)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}]}}}], 0x18}}], 0x2, 0x0) [ 1348.437278][T15654] xt_TCPMSS: Only works on TCP SYN packets 20:18:18 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000d40)=[{{&(0x7f0000000300)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, 0x0}}, {{&(0x7f0000000b00)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@remote]}]}}}], 0x18}}], 0x2, 0x0) [ 1348.459735][T15671] xt_TCPMSS: Only works on TCP SYN packets 20:18:18 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x0, 0x0, 0x258, 0xc403, 0x340, 0x210, 0x210, 0x340, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_macvtap\x00', {0x0, 0x1774, 0x0, 0x0, 0x0, 0x2, 0x401}}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 20:18:18 executing program 0: socketpair(0x23, 0x5, 0x0, &(0x7f0000000100)) [ 1348.793509][T15740] xt_TCPMSS: Only works on TCP SYN packets 20:18:18 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x3}}}}]}, 0x78}}, 0x0) 20:18:18 executing program 2: futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x0) 20:18:18 executing program 2: futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x0) 20:18:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040), 0x4) 20:18:18 executing program 0: socketpair(0x23, 0x5, 0x0, &(0x7f0000000100)) 20:18:19 executing program 2: futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x0) 20:18:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040), 0x4) 20:18:19 executing program 2: futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x0) 20:18:19 executing program 0: socketpair(0x23, 0x5, 0x0, &(0x7f0000000100)) 20:18:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x6, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'syz_tun\x00'}) 20:18:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040), 0x4) 20:18:20 executing program 0: socketpair(0x23, 0x5, 0x0, &(0x7f0000000100)) 20:18:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040), 0x4) 20:18:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0x4, "eaa67535"}, &(0x7f0000000100)=0x28) 20:18:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_ID={0x8}]}}}]}, 0x44}}, 0x0) 20:18:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0x4, "eaa67535"}, &(0x7f0000000100)=0x28) 20:18:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x6, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'syz_tun\x00'}) 20:18:21 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x3}}}}]}, 0x78}}, 0x0) 20:18:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0x4, "eaa67535"}, &(0x7f0000000100)=0x28) 20:18:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0x4, "eaa67535"}, &(0x7f0000000100)=0x28) 20:18:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x6, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'syz_tun\x00'}) 20:18:22 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x3}}}}]}, 0x78}}, 0x0) 20:18:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32, @ANYBLOB="03000016010000001800120008000100736974000c", @ANYRES32], 0x38}}, 0x0) 20:18:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x6, @broadcast}, 0x0, {0x2, 0x0, @dev}, 'syz_tun\x00'}) 20:18:22 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x3}}}}]}, 0x78}}, 0x0) 20:18:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_ID={0x8}]}}}]}, 0x44}}, 0x0) [ 1353.233816][T15930] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:18:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_ID={0x8}]}}}]}, 0x44}}, 0x0) 20:18:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5}, @IFLA_GENEVE_ID={0x8}]}}}]}, 0x44}}, 0x0) 20:18:23 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007", 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa360, 0x0) 20:18:23 executing program 1: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_batadv\x00', &(0x7f00000003c0)=@ethtool_perm_addr={0x20, 0x6, "e760934376e6"}}) 20:18:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32, @ANYBLOB="03000016010000001800120008000100736974000c", @ANYRES32], 0x38}}, 0x0) 20:18:26 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "00eb00", 0x8, 0x0, 0x0, @private2, @dev, {[@fragment={0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x67}]}}}}}, 0x0) 20:18:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32, @ANYBLOB="03000016010000001800120008000100736974000c", @ANYRES32], 0x38}}, 0x0) 20:18:27 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 20:18:27 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007", 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa360, 0x0) 20:18:27 executing program 1: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_batadv\x00', &(0x7f00000003c0)=@ethtool_perm_addr={0x20, 0x6, "e760934376e6"}}) 20:18:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32, @ANYBLOB="03000016010000001800120008000100736974000c", @ANYRES32], 0x38}}, 0x0) 20:18:27 executing program 1: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_batadv\x00', &(0x7f00000003c0)=@ethtool_perm_addr={0x20, 0x6, "e760934376e6"}}) [ 1358.684242][T15964] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:18:28 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007", 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa360, 0x0) 20:18:28 executing program 1: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_batadv\x00', &(0x7f00000003c0)=@ethtool_perm_addr={0x20, 0x6, "e760934376e6"}}) 20:18:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000200)) 20:18:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 20:18:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000200)) 20:18:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000440)) 20:18:29 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007", 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa360, 0x0) 20:18:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 20:18:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000200)) 20:18:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000200)) 20:18:30 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 20:18:30 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getpeername$llc(r0, 0x0, 0x0) 20:18:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000440)) 20:18:31 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getpeername$llc(r0, 0x0, 0x0) 20:18:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000001d80)) 20:18:31 executing program 3: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='k\xc0\x00w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[], 0x291) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f00000002c0)={{0x77359400}}) 20:18:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000440)) 20:18:31 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getpeername$llc(r0, 0x0, 0x0) 20:18:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000440)) 20:18:31 executing program 3: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='k\xc0\x00w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[], 0x291) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f00000002c0)={{0x77359400}}) 20:18:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000001d80)) 20:18:32 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getpeername$llc(r0, 0x0, 0x0) 20:18:32 executing program 3: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='k\xc0\x00w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[], 0x291) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f00000002c0)={{0x77359400}}) 20:18:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000001d80)) 20:18:32 executing program 1: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='k\xc0\x00w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[], 0x291) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f00000002c0)={{0x77359400}}) 20:18:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000003000c000000000000000a00010063"], 0x40}}, 0x0) 20:18:32 executing program 1: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='k\xc0\x00w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[], 0x291) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f00000002c0)={{0x77359400}}) [ 1363.249583][T16139] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:18:32 executing program 3: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='k\xc0\x00w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[], 0x291) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f00000002c0)={{0x77359400}}) 20:18:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000001d80)) 20:18:33 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) truncate(&(0x7f0000000240)='./file0/bus\x00', 0x0) 20:18:33 executing program 3: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@commit={'commit'}}]}) 20:18:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000003000c000000000000000a00010063"], 0x40}}, 0x0) [ 1364.507221][T16227] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1364.605012][T16188] gfs2: commit mount option requires a positive numeric argument 20:18:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000003000c000000000000000a00010063"], 0x40}}, 0x0) [ 1364.974955][T16264] gfs2: commit mount option requires a positive numeric argument 20:18:34 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) truncate(&(0x7f0000000240)='./file0/bus\x00', 0x0) [ 1365.132094][T16275] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:18:34 executing program 1: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='k\xc0\x00w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[], 0x291) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f00000002c0)={{0x77359400}}) 20:18:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000003000c000000000000000a00010063"], 0x40}}, 0x0) 20:18:35 executing program 3: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@commit={'commit'}}]}) 20:18:35 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) truncate(&(0x7f0000000240)='./file0/bus\x00', 0x0) [ 1365.709232][T16286] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 20:18:35 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) truncate(&(0x7f0000000240)='./file0/bus\x00', 0x0) [ 1365.879136][T16289] gfs2: commit mount option requires a positive numeric argument 20:18:35 executing program 3: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@commit={'commit'}}]}) 20:18:35 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) truncate(&(0x7f0000000240)='./file0/bus\x00', 0x0) 20:18:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:18:35 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') read$char_usb(r0, 0x0, 0x0) [ 1366.345928][T16299] gfs2: commit mount option requires a positive numeric argument 20:18:36 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x5d, 0x0) 20:18:36 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) truncate(&(0x7f0000000240)='./file0/bus\x00', 0x0) 20:18:36 executing program 3: syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[{@commit={'commit'}}]}) 20:18:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:18:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newqdisc={0x60, 0x1c, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x6}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x34, 0x2, [@TCA_CBS_PARMS={0x18}, @TCA_CBS_PARMS={0x18}]}}]}, 0x60}}, 0x0) 20:18:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:18:36 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) truncate(&(0x7f0000000240)='./file0/bus\x00', 0x0) [ 1366.938875][T16318] gfs2: commit mount option requires a positive numeric argument 20:18:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newqdisc={0x60, 0x1c, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x6}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x34, 0x2, [@TCA_CBS_PARMS={0x18}, @TCA_CBS_PARMS={0x18}]}}]}, 0x60}}, 0x0) 20:18:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 20:18:36 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newqdisc={0x60, 0x1c, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x6}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x34, 0x2, [@TCA_CBS_PARMS={0x18}, @TCA_CBS_PARMS={0x18}]}}]}, 0x60}}, 0x0) 20:18:36 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000), 0xa) 20:18:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup2(r0, r1) 20:18:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') pread64(r0, 0x0, 0x0, 0x300) 20:18:36 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000), 0xa) 20:18:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@newqdisc={0x60, 0x1c, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x6}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x34, 0x2, [@TCA_CBS_PARMS={0x18}, @TCA_CBS_PARMS={0x18}]}}]}, 0x60}}, 0x0) 20:18:37 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 20:18:37 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000), 0xa) 20:18:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readahead(r0, 0x0, 0x0) 20:18:37 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000), 0xa) 20:18:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readahead(r0, 0x0, 0x0) 20:18:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="6802000010001307000700000000000000880000000000000000000000000001ac1e160100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000001c0017000000000000000000000000000000000000000000fd"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 20:18:37 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) [ 1367.835838][T16363] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:37 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 20:18:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readahead(r0, 0x0, 0x0) [ 1368.327190][T16370] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:38 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 20:18:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readahead(r0, 0x0, 0x0) 20:18:38 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) 20:18:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="6802000010001307000700000000000000880000000000000000000000000001ac1e160100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000001c0017000000000000000000000000000000000000000000fd"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 20:18:38 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 1368.804325][T16381] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:38 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) 20:18:38 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) 20:18:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="6802000010001307000700000000000000880000000000000000000000000001ac1e160100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000001c0017000000000000000000000000000000000000000000fd"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 20:18:38 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) 20:18:38 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) 20:18:38 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) [ 1369.203026][T16396] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:38 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) 20:18:38 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) 20:18:38 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 20:18:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="6802000010001307000700000000000000880000000000000000000000000001ac1e160100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000001c0017000000000000000000000000000000000000000000fd"], 0x268}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 20:18:38 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280), 0x10) 20:18:39 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 20:18:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_int(r0, 0x29, 0x24, 0xffffffffffffffff, 0x0) [ 1369.492251][T16410] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. 20:18:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_int(r0, 0x29, 0x24, 0xffffffffffffffff, 0x0) 20:18:39 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 20:18:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_int(r0, 0x29, 0x24, 0xffffffffffffffff, 0x0) 20:18:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) 20:18:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4004af07, &(0x7f0000000080)) 20:18:39 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_int(r0, 0x29, 0x24, 0xffffffffffffffff, 0x0) 20:18:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) 20:18:39 executing program 3: r0 = memfd_create(&(0x7f0000000280)='Y\xff\xff\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\a\x00\x00\x00\x00\x00\x00\x00\xcd<\xd3\x8e[q\x00\xb3\x0e\xaf+-\x9b\x893\x02\x00\xa6B\xe9\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4Q\xc9\x92\x03\t\x00\x00\x00\x04\x00\x00\x00\x00\x00\x008\xcc\"\xaf\xeb[Z\x81\x00\x00\x00\x00\x18IR\xae\x84\xcdN\xf7\xf6\b~:HM^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xf5\xbf\x8b\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c\x83\xe7\ng\x87\xd93\xf9\bn\x91~\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xe5\x0e\xb6A\v\x1e\x12\x03\x01\xd8\xe2\xa0x\x8f\xb3BKn\x84\xc9\x15\v\xe77+\xc1\x99\xca\b \xfeF\x19\xac\x04\xa5Q\xbf\xc0Q\xed\xaar\x87[k*\xb5\\\xb8\xec\xaf\xa8\xed\x16\xc7w\xfc\b7\xb5k\x11\xf6\x15$\x1dM\x7f\xdbMi\v\xc5\xac\n\xb1\x86\x04\xed\xd8C\xbb\xb9\x13\x0f\xa6\xc2\xd5QJ\xa8z\x0e\x15N,\xcdxSl\xe7T`&Y\xfb\xe5\xab\xbc\x00'/465, 0x7) mmap(&(0x7f0000200000/0x400000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 20:18:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) 20:18:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 20:18:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) 20:18:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) 20:18:40 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4004af07, &(0x7f0000000080)) 20:18:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) 20:18:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) 20:18:43 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f00000191c0)='/dev/vcsu\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000019200)=""/102400, 0x19000) 20:18:43 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4004af07, &(0x7f0000000080)) 20:18:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 20:18:43 executing program 1: socket$inet6(0xa, 0x5, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) dup(r0) socket$key(0xf, 0x3, 0x2) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xb39d0100, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 20:18:43 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) 20:18:44 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0x4004af07, &(0x7f0000000080)) 20:18:44 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x418, 0x3b0, 0x2f0, 0x3b0, 0xf8, 0x1f8, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, &(0x7f0000000140), {[{{@ip={@dev, @private, 0x0, 0x0, 'syzkaller0\x00', 'geneve1\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "b199"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@loopback, @remote, 0xff, 0xff, 'vcan0\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x73, 0x0, 0x52}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'veth0_to_bridge\x00', {0xc68}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='R', 0x1, 0x24008084, 0x0, 0x0) close(r0) 20:18:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 20:18:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 20:18:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 20:18:45 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x418, 0x3b0, 0x2f0, 0x3b0, 0xf8, 0x1f8, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, &(0x7f0000000140), {[{{@ip={@dev, @private, 0x0, 0x0, 'syzkaller0\x00', 'geneve1\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "b199"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@loopback, @remote, 0xff, 0xff, 'vcan0\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x73, 0x0, 0x52}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'veth0_to_bridge\x00', {0xc68}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='R', 0x1, 0x24008084, 0x0, 0x0) close(r0) 20:18:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 20:18:46 executing program 1: socket$inet6(0xa, 0x5, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) dup(r0) socket$key(0xf, 0x3, 0x2) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xb39d0100, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 20:18:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 20:18:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 20:18:47 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x418, 0x3b0, 0x2f0, 0x3b0, 0xf8, 0x1f8, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, &(0x7f0000000140), {[{{@ip={@dev, @private, 0x0, 0x0, 'syzkaller0\x00', 'geneve1\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "b199"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@loopback, @remote, 0xff, 0xff, 'vcan0\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x73, 0x0, 0x52}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'veth0_to_bridge\x00', {0xc68}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='R', 0x1, 0x24008084, 0x0, 0x0) close(r0) 20:18:47 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) dup(r0) socket$key(0xf, 0x3, 0x2) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xb39d0100, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 20:18:48 executing program 1: socket$inet6(0xa, 0x5, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) dup(r0) socket$key(0xf, 0x3, 0x2) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xb39d0100, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 20:18:48 executing program 0: socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x418, 0x3b0, 0x2f0, 0x3b0, 0xf8, 0x1f8, 0x468, 0x468, 0x468, 0x468, 0x468, 0x6, &(0x7f0000000140), {[{{@ip={@dev, @private, 0x0, 0x0, 'syzkaller0\x00', 'geneve1\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "b199"}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@loopback, @remote, 0xff, 0xff, 'vcan0\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x73, 0x0, 0x52}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'veth0_to_bridge\x00', {0xc68}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0xffffffffffffffff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='R', 0x1, 0x24008084, 0x0, 0x0) close(r0) 20:18:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 1379.060923][T16701] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 20:18:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 20:18:49 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) dup(r0) socket$key(0xf, 0x3, 0x2) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xb39d0100, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 20:18:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 20:18:49 executing program 1: socket$inet6(0xa, 0x5, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) dup(r0) socket$key(0xf, 0x3, 0x2) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xb39d0100, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) [ 1379.960606][T16754] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 20:18:49 executing program 0: bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x14, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 20:18:49 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) 20:18:50 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) dup(r0) socket$key(0xf, 0x3, 0x2) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xb39d0100, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 20:18:50 executing program 0: bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x14, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 20:18:50 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) [ 1380.659890][T16766] bond0: (slave macvtap1): Error: Device is in use and cannot be enslaved 20:18:50 executing program 0: bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x14, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 20:18:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:18:50 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) 20:18:50 executing program 0: bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x14, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 20:18:50 executing program 3: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) 20:18:50 executing program 2: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000240)='$', 0x1) 20:18:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}, {@in=@remote, 0x0, 0x32}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x68, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xe0, 0x40, "e570a1553933aa244f9b133cc78cecc57debbcd162da13ee00000000"}}]}, 0x158}}, 0x0) 20:18:51 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_set$uid(0x3, r1, 0x0) 20:18:51 executing program 2: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000240)='$', 0x1) 20:18:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:18:51 executing program 2: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000240)='$', 0x1) 20:18:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:18:51 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_set$uid(0x3, r1, 0x0) 20:18:51 executing program 2: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000240)='$', 0x1) 20:18:51 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_set$uid(0x3, r1, 0x0) 20:18:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:18:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:18:51 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_set$uid(0x3, r1, 0x0) 20:18:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}, {@in=@remote, 0x0, 0x32}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x68, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xe0, 0x40, "e570a1553933aa244f9b133cc78cecc57debbcd162da13ee00000000"}}]}, 0x158}}, 0x0) 20:18:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:18:51 executing program 0: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000240)='$', 0x1) 20:18:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}, {@in=@remote, 0x0, 0x32}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x68, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xe0, 0x40, "e570a1553933aa244f9b133cc78cecc57debbcd162da13ee00000000"}}]}, 0x158}}, 0x0) 20:18:52 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x14]}, 0x40) 20:18:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}}, {@in=@remote, 0x0, 0x32}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x68, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xe0, 0x40, "e570a1553933aa244f9b133cc78cecc57debbcd162da13ee00000000"}}]}, 0x158}}, 0x0) 20:18:52 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:18:53 executing program 0: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000240)='$', 0x1) 20:18:53 executing program 0: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000240)='$', 0x1) 20:18:53 executing program 3: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="24000000180007041dfffd946f610529802000001f040005000008000800030002000000", 0x24}], 0x1}, 0x0) 20:18:54 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) 20:18:54 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 20:18:55 executing program 3: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="24000000180007041dfffd946f610529802000001f040005000008000800030002000000", 0x24}], 0x1}, 0x0) 20:18:55 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x14]}, 0x40) 20:18:55 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) 20:18:55 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 20:18:55 executing program 3: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="24000000180007041dfffd946f610529802000001f040005000008000800030002000000", 0x24}], 0x1}, 0x0) 20:18:55 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) 20:18:55 executing program 3: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="24000000180007041dfffd946f610529802000001f040005000008000800030002000000", 0x24}], 0x1}, 0x0) 20:18:55 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 20:18:55 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) 20:18:55 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) 20:18:55 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) 20:18:55 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 20:18:55 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) 20:18:55 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x14]}, 0x40) 20:18:55 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 20:18:55 executing program 2: syz_emit_ethernet(0x300cce, 0x0, 0x0) 20:18:56 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 20:18:56 executing program 1: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0xa, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x14]}, 0x40) 20:18:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x3ac}) dup3(r0, r1, 0x0) 20:18:56 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./bus\x00') 20:18:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x3ac}) dup3(r0, r1, 0x0) 20:18:56 executing program 2: syz_emit_ethernet(0x300cce, 0x0, 0x0) 20:18:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x3ac}) dup3(r0, r1, 0x0) 20:18:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x3ac}) dup3(r0, r1, 0x0) 20:18:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@polexpire={0xc0, 0x1b, 0x101, 0x0, 0x0, {{{@in6=@mcast2, @in=@multicast1}}}}, 0xc0}}, 0x0) 20:18:56 executing program 2: syz_emit_ethernet(0x300cce, 0x0, 0x0) 20:18:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x3ac}) dup3(r0, r1, 0x0) 20:18:56 executing program 2: syz_emit_ethernet(0x300cce, 0x0, 0x0) 20:18:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x3ac}) dup3(r0, r1, 0x0) 20:18:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@polexpire={0xc0, 0x1b, 0x101, 0x0, 0x0, {{{@in6=@mcast2, @in=@multicast1}}}}, 0xc0}}, 0x0) 20:18:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) 20:18:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@polexpire={0xc0, 0x1b, 0x101, 0x0, 0x0, {{{@in6=@mcast2, @in=@multicast1}}}}, 0xc0}}, 0x0) 20:18:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 20:18:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x3ac}) dup3(r0, r1, 0x0) 20:18:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@polexpire={0xc0, 0x1b, 0x101, 0x0, 0x0, {{{@in6=@mcast2, @in=@multicast1}}}}, 0xc0}}, 0x0) 20:18:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 20:18:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 20:18:57 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 20:18:58 executing program 3: r0 = eventfd(0x414) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x1, r0}) 20:18:58 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x26) 20:18:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 20:18:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 20:18:58 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000), 0x10) 20:18:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 20:18:58 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000), 0x10) 20:18:59 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000), 0x10) 20:18:59 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x26) 20:18:59 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000), 0x10) 20:18:59 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}], [{@dont_measure='dont_measure'}]}) 20:18:59 executing program 3: r0 = eventfd(0x414) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x1, r0}) 20:18:59 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x26) 20:18:59 executing program 2: r0 = eventfd(0x414) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x1, r0}) [ 1390.289668][T17282] tmpfs: Unknown parameter 'dont_measure' 20:18:59 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x26) 20:18:59 executing program 3: r0 = eventfd(0x414) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x1, r0}) [ 1390.479002][T17282] tmpfs: Unknown parameter 'dont_measure' 20:19:00 executing program 2: r0 = eventfd(0x414) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x1, r0}) 20:19:00 executing program 1: r0 = eventfd(0x414) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x1, r0}) 20:19:00 executing program 3: r0 = eventfd(0x414) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x1, r0}) 20:19:00 executing program 1: r0 = eventfd(0x414) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x1, r0}) 20:19:00 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}], [{@dont_measure='dont_measure'}]}) 20:19:00 executing program 1: r0 = eventfd(0x414) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x1, r0}) 20:19:00 executing program 2: r0 = eventfd(0x414) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x1, r0}) [ 1390.913346][T17320] tmpfs: Unknown parameter 'dont_measure' 20:19:00 executing program 3: r0 = eventfd(0x414) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x1, r0}) 20:19:00 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}], [{@dont_measure='dont_measure'}]}) 20:19:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 20:19:00 executing program 2: bpf$OBJ_GET_PROG(0x14, &(0x7f0000000080)={0x0, 0x10}, 0x10) 20:19:00 executing program 2: bpf$OBJ_GET_PROG(0x14, &(0x7f0000000080)={0x0, 0x10}, 0x10) [ 1391.213453][T17338] tmpfs: Unknown parameter 'dont_measure' 20:19:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 20:19:00 executing program 3: r0 = eventfd(0x414) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x1, r0}) 20:19:00 executing program 2: bpf$OBJ_GET_PROG(0x14, &(0x7f0000000080)={0x0, 0x10}, 0x10) 20:19:01 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}], [{@dont_measure='dont_measure'}]}) 20:19:01 executing program 2: bpf$OBJ_GET_PROG(0x14, &(0x7f0000000080)={0x0, 0x10}, 0x10) 20:19:01 executing program 3: r0 = eventfd(0x414) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x1, r0}) [ 1391.651133][T17402] tmpfs: Unknown parameter 'dont_measure' 20:19:01 executing program 2: setrlimit(0x7, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) 20:19:01 executing program 2: setrlimit(0x7, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) 20:19:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 20:19:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000005e00250069000007a2e407d9ab1d05580d0000000a009aca7bde0000000003f5000000000000ef38bf461e59d70000000000000000", 0x39}], 0x1) 20:19:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 20:19:01 executing program 2: setrlimit(0x7, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) 20:19:01 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 20:19:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000005e00250069000007a2e407d9ab1d05580d0000000a009aca7bde0000000003f5000000000000ef38bf461e59d70000000000000000", 0x39}], 0x1) 20:19:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 20:19:01 executing program 2: setrlimit(0x7, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x1b) 20:19:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000005e00250069000007a2e407d9ab1d05580d0000000a009aca7bde0000000003f5000000000000ef38bf461e59d70000000000000000", 0x39}], 0x1) 20:19:01 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003380)='/dev/snapshot\x00', 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) 20:19:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x300}}) 20:19:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="390000005e00250069000007a2e407d9ab1d05580d0000000a009aca7bde0000000003f5000000000000ef38bf461e59d70000000000000000", 0x39}], 0x1) 20:19:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 20:19:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 20:19:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 20:19:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x300}}) 20:19:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ac0)={{0x14}, [], {0x14, 0x10}}, 0x28}}, 0x0) 20:19:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ac0)={{0x14}, [], {0x14, 0x10}}, 0x28}}, 0x0) 20:19:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x300}}) 20:19:02 executing program 1: r0 = socket(0x22, 0x2, 0x1) write$binfmt_aout(r0, &(0x7f0000000080), 0x20) 20:19:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x4}]}, 0x2c}}, 0x0) 20:19:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x0, 0x300}}) 20:19:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ac0)={{0x14}, [], {0x14, 0x10}}, 0x28}}, 0x0) 20:19:02 executing program 1: r0 = socket(0x22, 0x2, 0x1) write$binfmt_aout(r0, &(0x7f0000000080), 0x20) 20:19:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x4}]}, 0x2c}}, 0x0) 20:19:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:19:02 executing program 1: r0 = socket(0x22, 0x2, 0x1) write$binfmt_aout(r0, &(0x7f0000000080), 0x20) 20:19:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001ac0)={{0x14}, [], {0x14, 0x10}}, 0x28}}, 0x0) 20:19:02 executing program 1: r0 = socket(0x22, 0x2, 0x1) write$binfmt_aout(r0, &(0x7f0000000080), 0x20) 20:19:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x4}]}, 0x2c}}, 0x0) [ 1393.332526][ T40] audit: type=1400 audit(1594239542.850:228): avc: denied { tracepoint } for pid=17635 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 20:19:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23090, 0x0) unshare(0x8060200) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) 20:19:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x4}]}, 0x2c}}, 0x0) 20:19:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 20:19:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:19:03 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x4}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:19:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 20:19:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:19:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 20:19:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x15, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 20:19:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:19:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 20:19:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x15, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 20:19:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_adj\x00') r1 = dup(r0) sendfile(r1, r1, 0x0, 0x8000fffffffe) 20:19:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x15, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 20:19:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}]}]}, 0x2c}}, 0x0) 20:19:04 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x4}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:19:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:19:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x15, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 20:19:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:19:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}]}]}, 0x2c}}, 0x0) 20:19:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:19:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x3, 0x6, @link_local}, 0x10) [ 1394.957365][T17802] device lo entered promiscuous mode [ 1394.998791][T17801] device lo left promiscuous mode 20:19:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:19:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}]}]}, 0x2c}}, 0x0) 20:19:05 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x4}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:19:05 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x5) 20:19:05 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x3, 0x6, @link_local}, 0x10) 20:19:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x3, 0x6, @link_local}, 0x10) [ 1395.616542][T17917] device lo entered promiscuous mode [ 1395.673919][T17911] device lo left promiscuous mode 20:19:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}]}]}, 0x2c}}, 0x0) 20:19:05 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x3, 0x6, @link_local}, 0x10) 20:19:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0x4}]}, 0x40}}, 0x0) 20:19:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x3, 0x6, @link_local}, 0x10) [ 1395.956632][T17929] device lo entered promiscuous mode [ 1395.985920][T17928] device lo left promiscuous mode 20:19:05 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0xf29, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x4}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:19:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0x4}]}, 0x40}}, 0x0) 20:19:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x3, 0x6, @link_local}, 0x10) 20:19:05 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x3, 0x6, @link_local}, 0x10) [ 1396.474288][T17939] device lo entered promiscuous mode [ 1396.537203][T17935] device lo left promiscuous mode 20:19:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0x4}]}, 0x40}}, 0x0) 20:19:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0x7}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 20:19:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 20:19:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0x4}]}, 0x40}}, 0x0) [ 1397.025232][T17950] bridge_slave_0: FDB only supports static addresses 20:19:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 20:19:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) read$alg(r1, 0x0, 0x0) 20:19:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0x7}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 20:19:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 20:19:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f00000006c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6020920000540600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e229cbb9ea9848079a7f73c0e58d0880e90bd68"], 0x0) 20:19:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='Gb'], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 20:19:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000740)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) [ 1397.567383][T18067] bridge_slave_0: FDB only supports static addresses 20:19:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0x7}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 20:19:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) read$alg(r1, 0x0, 0x0) 20:19:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) read$alg(r1, 0x0, 0x0) [ 1397.846889][T18078] bridge_slave_0: FDB only supports static addresses 20:19:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) read$alg(r1, 0x0, 0x0) 20:19:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) read$alg(r1, 0x0, 0x0) 20:19:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2, 0x7}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) [ 1398.033101][T18086] bridge_slave_0: FDB only supports static addresses 20:19:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) read$alg(r1, 0x0, 0x0) 20:19:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) read$alg(r1, 0x0, 0x0) 20:19:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) read$alg(r1, 0x0, 0x0) 20:19:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) read$alg(r1, 0x0, 0x0) 20:19:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) read$alg(r1, 0x0, 0x0) 20:19:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}, 0x2}}]}, 0x138}}, 0x0) 20:19:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) read$alg(r1, 0x0, 0x0) 20:19:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) read$alg(r1, 0x0, 0x0) 20:19:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) read$alg(r1, 0x0, 0x0) 20:19:09 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f0000000500), 0x40) 20:19:09 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f0000000500), 0x40) 20:19:09 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f0000000500), 0x40) 20:19:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800f, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 20:19:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}, 0x2}}]}, 0x138}}, 0x0) 20:19:09 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f0000000500), 0x40) 20:19:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}, 0x2}}]}, 0x138}}, 0x0) 20:19:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}, 0x2}}]}, 0x138}}, 0x0) 20:19:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='Gb'], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 20:19:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='Gb'], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 20:19:10 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100), 0x2}], 0x492492492492805, 0x0) 20:19:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240007a8, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 20:19:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='Gb'], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 20:19:11 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100), 0x2}], 0x492492492492805, 0x0) 20:19:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='Gb'], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 20:19:11 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100), 0x2}], 0x492492492492805, 0x0) 20:19:11 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100), 0x2}], 0x492492492492805, 0x0) 20:19:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240007a8, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 20:19:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='Gb'], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 20:19:12 executing program 1: clock_adjtime(0xa, &(0x7f0000000140)) 20:19:12 executing program 1: clock_adjtime(0xa, &(0x7f0000000140)) 20:19:12 executing program 1: clock_adjtime(0xa, &(0x7f0000000140)) 20:19:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB='Gb'], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000014, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 20:19:12 executing program 1: clock_adjtime(0xa, &(0x7f0000000140)) 20:19:12 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000001280)=""/62, 0x3e}], 0x1, 0x80000001) 20:19:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240007a8, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 20:19:12 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 20:19:13 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) [ 1404.034918][ T45] usb 8-1: new high-speed USB device number 2 using dummy_hcd 20:19:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240007a8, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) [ 1404.675218][ T45] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 20:19:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}]}, 0x3c}}, 0x0) [ 1404.819795][ T45] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1404.900373][ T45] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1405.133053][ T45] usb 8-1: config 0 descriptor?? 20:19:14 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) [ 1405.437270][ T45] usbhid 8-1:0.0: couldn't find an input interrupt endpoint 20:19:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}]}, 0x3c}}, 0x0) 20:19:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}]}, 0x3c}}, 0x0) 20:19:16 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) [ 1406.813016][ T45] usb 8-1: USB disconnect, device number 2 20:19:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6}]}}}]}, 0x3c}}, 0x0) 20:19:16 executing program 3: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001340)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32], 0x1c}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x9701}], 0xa, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x198, 0x0) 20:19:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 20:19:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 20:19:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 20:19:17 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000006, 0xcc272, 0xffffffffffffffff, 0x0) 20:19:17 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x8000038, r2, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x12, 0x8000038, r4, 0x0) 20:19:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 20:19:18 executing program 1: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000000)) [ 1408.901794][ C2] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 20:19:18 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000006, 0xcc272, 0xffffffffffffffff, 0x0) [ 1409.045122][ T40] audit: type=1400 audit(1594239558.560:229): avc: denied { watch_mount watch_reads } for pid=18416 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=25604 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 20:19:18 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x8000038, r2, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x12, 0x8000038, r4, 0x0) 20:19:19 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x8000038, r2, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x12, 0x8000038, r4, 0x0) 20:19:19 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x8000038, r2, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x12, 0x8000038, r4, 0x0) 20:19:19 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x8000038, r2, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x12, 0x8000038, r4, 0x0) 20:19:19 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x8000038, r2, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x12, 0x8000038, r4, 0x0) 20:19:19 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000006, 0xcc272, 0xffffffffffffffff, 0x0) 20:19:19 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x8000038, r2, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x12, 0x8000038, r4, 0x0) 20:19:19 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x8000038, r2, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x12, 0x8000038, r4, 0x0) 20:19:19 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x8000038, r2, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x12, 0x8000038, r4, 0x0) 20:19:19 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x8000038, r2, 0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x12, 0x8000038, r4, 0x0) 20:19:19 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) 20:19:19 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000006, 0xcc272, 0xffffffffffffffff, 0x0) 20:19:19 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f028", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x0, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 20:19:19 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000240)=""/135, 0x87}], 0x1) 20:19:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000001680)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe9e, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 20:19:20 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:19:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) 20:19:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) 20:19:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{}], r1, 0x1, 0x1, 0x400000}}, 0x20) 20:19:20 executing program 2: io_setup(0x9, &(0x7f0000000140)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000080)={0x0, 0x3938700}) 20:19:20 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) 20:19:20 executing program 2: io_setup(0x9, &(0x7f0000000140)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000080)={0x0, 0x3938700}) 20:19:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000001680)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe9e, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 20:19:21 executing program 2: io_setup(0x9, &(0x7f0000000140)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000080)={0x0, 0x3938700}) 20:19:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e240020aaa84d4583671e120755272bb736be94d9fc56c9953fbd806306000977", 0x24}], 0x2) 20:19:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xb, 0x0, 0x0) 20:19:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000001680)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe9e, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 20:19:21 executing program 2: io_setup(0x9, &(0x7f0000000140)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000080)={0x0, 0x3938700}) 20:19:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e240020aaa84d4583671e120755272bb736be94d9fc56c9953fbd806306000977", 0x24}], 0x2) 20:19:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000001680)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe9e, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 20:19:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xb, 0x0, 0x0) 20:19:21 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e240020aaa84d4583671e120755272bb736be94d9fc56c9953fbd806306000977", 0x24}], 0x2) 20:19:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xb, 0x0, 0x0) 20:19:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e240020aaa84d4583671e120755272bb736be94d9fc56c9953fbd806306000977", 0x24}], 0x2) 20:19:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0x4}], 0x10}}], 0x1, 0x0) 20:19:22 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 20:19:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xb, 0x0, 0x0) 20:19:22 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 20:19:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0x4}], 0x10}}], 0x1, 0x0) 20:19:22 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 20:19:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0x4}], 0x10}}], 0x1, 0x0) 20:19:22 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @echo_reply={0x22}}}}, 0x26) 20:19:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0}, 0x10) 20:19:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x10, 0x29, 0x4}], 0x10}}], 0x1, 0x0) 20:19:22 executing program 0: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 20:19:22 executing program 0: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f0000000040)={0xfff}, 0x0, 0x0, 0x0, 0x0) 20:19:22 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:19:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0}, 0x10) 20:19:22 executing program 0: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f0000000040)={0xfff}, 0x0, 0x0, 0x0, 0x0) 20:19:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0}, 0x10) 20:19:23 executing program 0: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f0000000040)={0xfff}, 0x0, 0x0, 0x0, 0x0) 20:19:23 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:19:23 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @echo_reply={0x22}}}}, 0x26) 20:19:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={0x0}, 0x10) 20:19:23 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:19:23 executing program 0: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)) pselect6(0x40, &(0x7f0000000040)={0xfff}, 0x0, 0x0, 0x0, 0x0) 20:19:23 executing program 2: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:19:23 executing program 1: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:19:23 executing program 1: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:19:23 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @echo_reply={0x22}}}}, 0x26) 20:19:23 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @echo_reply={0x22}}}}, 0x26) 20:19:23 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @echo_reply={0x22}}}}, 0x26) 20:19:23 executing program 1: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:19:23 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @echo_reply={0x22}}}}, 0x26) 20:19:23 executing program 1: add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:19:24 executing program 1: add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:19:24 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @echo_reply={0x22}}}}, 0x26) 20:19:24 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @echo_reply={0x22}}}}, 0x26) 20:19:24 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @echo_reply={0x22}}}}, 0x26) 20:19:24 executing program 1: add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:19:24 executing program 1: add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:19:24 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @echo_reply={0x22}}}}, 0x26) 20:19:24 executing program 0: add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:19:24 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 20:19:24 executing program 0: add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:19:24 executing program 0: add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:19:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180200000000000000000000000000009500000000000000960cbbb88f67e2c58fa9a277abfd985b7ed8675df04098b969a7b77656515208cab2da84f7a05a3369961a3dea21fdee5c19a9a36e0e3654900b591317ec2bf5e89dc9bdc5fe55404bbcb4140a4cb4"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:19:24 executing program 0: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 20:19:24 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180200000000000000000000000000009500000000000000960cbbb88f67e2c58fa9a277abfd985b7ed8675df04098b969a7b77656515208cab2da84f7a05a3369961a3dea21fdee5c19a9a36e0e3654900b591317ec2bf5e89dc9bdc5fe55404bbcb4140a4cb4"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:19:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006ce5b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 20:19:25 executing program 0: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 20:19:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180200000000000000000000000000009500000000000000960cbbb88f67e2c58fa9a277abfd985b7ed8675df04098b969a7b77656515208cab2da84f7a05a3369961a3dea21fdee5c19a9a36e0e3654900b591317ec2bf5e89dc9bdc5fe55404bbcb4140a4cb4"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:19:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180200000000000000000000000000009500000000000000960cbbb88f67e2c58fa9a277abfd985b7ed8675df04098b969a7b77656515208cab2da84f7a05a3369961a3dea21fdee5c19a9a36e0e3654900b591317ec2bf5e89dc9bdc5fe55404bbcb4140a4cb4"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:19:25 executing program 0: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 20:19:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x2, 0x12, "e314b61b670a543e04c9394b8342c1b7"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:19:25 executing program 0: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 20:19:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:19:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xaf2a, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)={0x6, 0x8, [0x0, 0x0]}) 20:19:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x2, 0x12, "e314b61b670a543e04c9394b8342c1b7"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:19:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="1800000000000000000000000000000063111400000000009500000000000000f2b8f12b97d75abd4c25faddd79565be6bcf080629d6fd7b53225249f15b13ff24497d8400001ff3a0195aaf9e6b00189e35c3feb18ef2097cac8bcbbc4627e27a70c8ee98503b481b14ee05d76d3cdc281a852c704a6a6e32f5df889b8ace27937a11d211828aca902ba5000000002759541d0e6d0f1c145955709e06b1cf4bad65ce283cad44e8ac318e8483011fe1ab06e81f2e86ce75eb6d9ed84a0705e142a3746b8e54f9cb8adb20d5cf120022ff53a9441421da498bf31c812cd4818f42bcc1fda29359fb979c577f4c4fff1c3610cde79cdc9d2f0b9a4c49f8f45baa2f0710fb392e7e1436454692a20afe3318bf400b95bd7504cb181637272b55b14b65e26367688023ef1c703493a343eec8996a7ec74e0b5d4214b05e7c5181e318971b580081dcd24c29d2"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:19:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006ce5b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 20:19:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006ce5b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 20:19:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x2, 0x12, "e314b61b670a543e04c9394b8342c1b7"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:19:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:19:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:19:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x2, 0x12, "e314b61b670a543e04c9394b8342c1b7"}, @generic={0x0, 0xf, "04e4f20e0648d173156c1303cb"}, @mss={0x2, 0x4}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 20:19:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006ce5b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 20:19:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006ce5b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 20:19:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006ce5b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 20:19:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006ce5b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 20:19:26 executing program 2: quotactl(0xfffffffffffffffe, 0x0, 0x0, 0x0) 20:19:26 executing program 3: prctl$PR_GET_NO_NEW_PRIVS(0xe) 20:19:27 executing program 2: quotactl(0xfffffffffffffffe, 0x0, 0x0, 0x0) 20:19:27 executing program 3: prctl$PR_GET_NO_NEW_PRIVS(0xe) 20:19:27 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 20:19:27 executing program 2: quotactl(0xfffffffffffffffe, 0x0, 0x0, 0x0) 20:19:27 executing program 2: quotactl(0xfffffffffffffffe, 0x0, 0x0, 0x0) 20:19:27 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 20:19:27 executing program 3: prctl$PR_GET_NO_NEW_PRIVS(0xe) 20:19:27 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 20:19:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x1e8, 0x0, 0x0, 0x98, 0x0, 0x98, 0x180, 0x178, 0x178, 0x180, 0x178, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd29c78d9d00000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 20:19:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 20:19:27 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 20:19:27 executing program 3: prctl$PR_GET_NO_NEW_PRIVS(0xe) 20:19:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x24}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) 20:19:27 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xa0842, 0x0) write(r0, 0x0, 0x1) 20:19:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 20:19:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x24}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) 20:19:28 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/178, 0xb2}], 0x1, 0x0) 20:19:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x38}}}]}, 0x34}}, 0x0) 20:19:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x24}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) 20:19:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 20:19:28 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@fat=@errors_continue='errors=continue'}]}) [ 1418.545041][T19337] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:19:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x5, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 20:19:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x24}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) 20:19:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x38}}}]}, 0x34}}, 0x0) [ 1418.992637][T19346] FAT-fs (loop1): bogus number of reserved sectors [ 1419.081777][T19356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1419.093538][T19346] FAT-fs (loop1): Can't find a valid FAT filesystem 20:19:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x38}}}]}, 0x34}}, 0x0) 20:19:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 20:19:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) setreuid(0x0, 0x0) 20:19:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 1419.507118][T19367] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:19:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 20:19:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) setreuid(0x0, 0x0) 20:19:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x38}}}]}, 0x34}}, 0x0) 20:19:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@fat=@errors_continue='errors=continue'}]}) 20:19:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) setreuid(0x0, 0x0) 20:19:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 1420.043587][T19477] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 20:19:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) setreuid(0x0, 0x0) [ 1420.177128][T19479] FAT-fs (loop1): bogus number of reserved sectors [ 1420.278090][T19479] FAT-fs (loop1): Can't find a valid FAT filesystem 20:19:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) setreuid(0x0, 0x0) 20:19:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x0, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 20:19:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_int(r1, 0x0, 0x16, 0x0, &(0x7f0000000240)) 20:19:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) setreuid(0x0, 0x0) 20:19:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@fat=@errors_continue='errors=continue'}]}) 20:19:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_int(r1, 0x0, 0x16, 0x0, &(0x7f0000000240)) 20:19:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x0, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 20:19:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) setreuid(0x0, 0x0) [ 1420.676337][T19503] FAT-fs (loop1): bogus number of reserved sectors 20:19:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x0, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 20:19:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_int(r1, 0x0, 0x16, 0x0, &(0x7f0000000240)) [ 1420.774074][T19503] FAT-fs (loop1): Can't find a valid FAT filesystem 20:19:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x0, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 20:19:30 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x7ffa, 0x0) syncfs(r0) [ 1420.941650][ T40] audit: type=1800 audit(1594239570.480:230): pid=19521 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file1" dev="sda1" ino=17107 res=0 20:19:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_int(r1, 0x0, 0x16, 0x0, &(0x7f0000000240)) 20:19:33 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@fat=@errors_continue='errors=continue'}]}) 20:19:33 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x7ffa, 0x0) syncfs(r0) 20:19:34 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x7ffa, 0x0) syncfs(r0) [ 1424.905235][ T40] audit: type=1800 audit(1594239574.420:231): pid=19533 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file1" dev="sda1" ino=17265 res=0 [ 1425.003526][T19531] FAT-fs (loop1): bogus number of reserved sectors [ 1426.104676][T19531] FAT-fs (loop1): Can't find a valid FAT filesystem 20:19:36 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x7ffa, 0x0) syncfs(r0) [ 1426.478356][ T40] audit: type=1800 audit(1594239576.000:232): pid=19539 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file1" dev="sda1" ino=17283 res=0 20:19:36 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x7ffa, 0x0) syncfs(r0) 20:19:36 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100766c616e000000003400028006000100000000000c0002000e0000000a0000001c0003800c00010001000000000000800c000100010000000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x74}}, 0x0) [ 1427.165028][ T40] audit: type=1800 audit(1594239576.690:233): pid=19542 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=17283 res=0 20:19:38 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x7ffa, 0x0) syncfs(r0) 20:19:38 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100766c616e000000003400028006000100000000000c0002000e0000000a0000001c0003800c00010001000000000000800c000100010000000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x74}}, 0x0) [ 1428.380911][ T40] audit: type=1800 audit(1594239577.900:234): pid=19547 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file1" dev="sda1" ino=16583 res=0 20:19:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 20:19:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x5c, 0x25, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x45, 0x11, 0x0, 0x0, @binary="252357154df0f77523f8cdb6a4e481c5bd10dc44a0e91f29338d2bd107d54f042a2a6701d3c976393388ea21c043620de596be35786abdcee37e49da32ce71540d"}]}, 0x5c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 1429.433277][ T40] audit: type=1800 audit(1594239578.970:235): pid=19559 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=16699 res=0 20:19:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 20:19:40 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x7ffa, 0x0) syncfs(r0) [ 1431.076493][ T40] audit: type=1800 audit(1594239580.610:236): pid=19568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file1" dev="sda1" ino=16707 res=0 20:19:41 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100766c616e000000003400028006000100000000000c0002000e0000000a0000001c0003800c00010001000000000000800c000100010000000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x74}}, 0x0) 20:19:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 20:19:41 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100766c616e000000003400028006000100000000000c0002000e0000000a0000001c0003800c00010001000000000000800c000100010000000000000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x74}}, 0x0) 20:19:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 20:19:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x5c, 0x25, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x45, 0x11, 0x0, 0x0, @binary="252357154df0f77523f8cdb6a4e481c5bd10dc44a0e91f29338d2bd107d54f042a2a6701d3c976393388ea21c043620de596be35786abdcee37e49da32ce71540d"}]}, 0x5c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:19:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:19:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x5, 0x0, 0x4}, 0x40) 20:19:42 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x1) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 20:19:42 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x1) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 20:19:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x5c, 0x25, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x45, 0x11, 0x0, 0x0, @binary="252357154df0f77523f8cdb6a4e481c5bd10dc44a0e91f29338d2bd107d54f042a2a6701d3c976393388ea21c043620de596be35786abdcee37e49da32ce71540d"}]}, 0x5c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:19:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x5, 0x0, 0x4}, 0x40) 20:19:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x5, 0x0, 0x4}, 0x40) 20:19:43 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x1) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 20:19:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:19:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x5, 0x0, 0x4}, 0x40) 20:19:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x5c, 0x25, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x45, 0x11, 0x0, 0x0, @binary="252357154df0f77523f8cdb6a4e481c5bd10dc44a0e91f29338d2bd107d54f042a2a6701d3c976393388ea21c043620de596be35786abdcee37e49da32ce71540d"}]}, 0x5c}, 0x1, 0xffffff7f0e000000}, 0x0) 20:19:43 executing program 0: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000140)=0x1) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 20:19:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:19:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:19:43 executing program 0: accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 20:19:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:19:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:19:44 executing program 0: accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 20:19:44 executing program 0: accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 20:19:44 executing program 0: accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 20:19:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:19:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:19:44 executing program 0: accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 20:19:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) 20:19:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:19:45 executing program 0: accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 20:19:45 executing program 0: accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 20:19:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) 20:19:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:19:45 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) 20:19:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) 20:19:45 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) 20:19:46 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) 20:19:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) 20:19:46 executing program 2: epoll_create1(0xe901406e9b65b0c0) 20:19:46 executing program 2: epoll_create1(0xe901406e9b65b0c0) 20:19:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x0, 0x0, 0xe009, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 20:19:46 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000fff9) 20:19:46 executing program 2: epoll_create1(0xe901406e9b65b0c0) 20:19:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c00000016008d1500000000000000000000000004"], 0x1c}}, 0x0) 20:19:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000040)='P', 0x1) [ 1437.066343][T20079] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:19:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000040)='P', 0x1) 20:19:46 executing program 2: epoll_create1(0xe901406e9b65b0c0) 20:19:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x0, 0x0, 0xe009, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 20:19:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x1010001, 0x4) sendmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f0000000080)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}}], 0x1, 0x0) [ 1437.325973][T20083] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:19:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x0, 0x0, 0xe009, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 20:19:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c00000016008d1500000000000000000000000004"], 0x1c}}, 0x0) 20:19:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000040)='P', 0x1) 20:19:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x0, 0x0, 0xe009, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) [ 1437.812788][T20100] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:19:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000040)='P', 0x1) 20:19:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x1010001, 0x4) sendmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f0000000080)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 20:19:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c00000016008d1500000000000000000000000004"], 0x1c}}, 0x0) 20:19:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x1010001, 0x4) sendmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f0000000080)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 20:19:47 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5452, &(0x7f0000000080)={0x1}) [ 1438.294446][T20113] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:19:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x1010001, 0x4) sendmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f0000000080)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 20:19:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) 20:19:48 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000500)) 20:19:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c00000016008d1500000000000000000000000004"], 0x1c}}, 0x0) 20:19:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) 20:19:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x68}}, 0x0) [ 1438.696800][T20125] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:19:48 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000500)) 20:19:48 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000500)) 20:19:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) [ 1439.025925][ C2] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 20:19:48 executing program 3: openat$hpet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hpet\x00', 0x0, 0x0) 20:19:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@newtaction={0x50, 0x30, 0x1, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbedit={0x38, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}}}]}]}, 0x50}}, 0x0) 20:19:48 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000500)) 20:19:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x68}}, 0x0) 20:19:49 executing program 3: openat$hpet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hpet\x00', 0x0, 0x0) 20:19:49 executing program 3: openat$hpet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hpet\x00', 0x0, 0x0) 20:19:49 executing program 3: openat$hpet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hpet\x00', 0x0, 0x0) 20:19:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x68}}, 0x0) 20:19:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='V', 0x1}], 0x1}], 0x1, 0x0) 20:19:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x834, @loopback}, 0x1c) [ 1439.700993][ C3] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 20:19:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x834, @loopback}, 0x1c) [ 1440.063562][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 20:19:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x834, @loopback}, 0x1c) 20:19:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0), 0x14) 20:19:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x68, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_LOCAL={0x14, 0x6, @private2}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}]}}}]}, 0x68}}, 0x0) 20:19:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='V', 0x1}], 0x1}], 0x1, 0x0) 20:19:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x834, @loopback}, 0x1c) 20:19:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0), 0x14) 20:19:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='V', 0x1}], 0x1}], 0x1, 0x0) [ 1440.330242][ C2] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 20:19:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='V', 0x1}], 0x1}], 0x1, 0x0) 20:19:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0), 0x14) 20:19:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='V', 0x1}], 0x1}], 0x1, 0x0) 20:19:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0x20000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 20:19:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) [ 1440.718866][ C2] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 1440.799535][T20290] BPF: (anon) type_id=2 bitfield_size=32 bits_offset=0 [ 1441.266832][T20290] BPF: 20:19:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0), 0x14) 20:19:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='V', 0x1}], 0x1}], 0x1, 0x0) [ 1441.400445][T20290] BPF:Invalid member bitfield_size [ 1441.512401][T20290] BPF: [ 1441.512401][T20290] [ 1441.515856][T20295] BPF: (anon) type_id=2 bitfield_size=32 bits_offset=0 [ 1441.750176][T20295] BPF: [ 1441.872048][T20295] BPF:Invalid member bitfield_size 20:19:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)='V', 0x1}], 0x1}], 0x1, 0x0) [ 1441.950459][T20295] BPF: [ 1441.950459][T20295] 20:19:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0x20000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 20:19:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) [ 1442.103155][T20373] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 20:19:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1442.299286][T20377] BPF: (anon) type_id=2 bitfield_size=32 bits_offset=0 [ 1442.553960][T20377] BPF: [ 1442.595758][T20377] BPF:Invalid member bitfield_size [ 1442.727049][T20377] BPF: [ 1442.727049][T20377] [ 1442.803269][T20373] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 20:19:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0x20000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) [ 1443.263324][T20415] BPF: (anon) type_id=2 bitfield_size=32 bits_offset=0 [ 1443.389705][T20415] BPF: [ 1443.426819][T20415] BPF:Invalid member bitfield_size [ 1443.532388][T20415] BPF: [ 1443.532388][T20415] [ 1444.737135][ T0] NOHZ: local_softirq_pending 08 20:19:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 20:19:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) 20:19:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0x20000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 20:19:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1444.870583][T20422] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1444.915974][T20424] BPF: (anon) type_id=2 bitfield_size=32 bits_offset=0 [ 1444.956620][T20422] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1445.020516][T20424] BPF: [ 1445.151761][T20424] BPF:Invalid member bitfield_size [ 1445.188672][T20424] BPF: [ 1445.188672][T20424] 20:19:54 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) [ 1445.300123][T20428] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 20:19:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:19:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001900010000000000f80000001c14"], 0x24}}, 0x0) [ 1445.484941][T20428] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1445.581323][T20433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:19:55 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 20:19:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:19:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001900010000000000f80000001c14"], 0x24}}, 0x0) [ 1445.886390][T20440] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1445.893948][T20439] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 20:19:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001900010000000000f80000001c14"], 0x24}}, 0x0) [ 1446.110876][T20439] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 1446.212657][T20444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:19:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) 20:19:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x3}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x28}, 0x20) 20:19:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000001900010000000000f80000001c14"], 0x24}}, 0x0) 20:19:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x3}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x28}, 0x20) 20:19:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x3}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x28}, 0x20) [ 1446.526891][T20450] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:19:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x3}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x28}, 0x20) 20:19:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x32010100, 0x0) 20:19:56 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:19:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) 20:19:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x32010100, 0x0) 20:19:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x29, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 20:19:56 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:19:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x32010100, 0x0) 20:19:56 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:19:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x32010100, 0x0) 20:19:57 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:19:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x32010100, 0x0) 20:19:57 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:19:57 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'team0\x00', &(0x7f00000002c0)=@ethtool_drvinfo={0x3, "ca0ed1c14023ef8dab0d25e58250ce071f5cd7f4cf965e02d800040585ce4971", "41471cee86320ef7593f1c6b62393debbd4788e43bb15f8b10512ba326934912", "a547835863f9d35e9e6a98afcd77d430e4de08569c31ace768b0be57d13ba151", "6f55ebdeabc768df75deba6abc780a8053d7a2fa3ce5673e8c2d8b5697538481", "e2036f94644bb75c938c425aef8ae91516d02ec9f449bc9a6ae9f40278c48ba7", "da39da46b3e93da7b31b71ac"}}) 20:19:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x32010100, 0x0) 20:19:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x29, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 20:19:57 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'team0\x00', &(0x7f00000002c0)=@ethtool_drvinfo={0x3, "ca0ed1c14023ef8dab0d25e58250ce071f5cd7f4cf965e02d800040585ce4971", "41471cee86320ef7593f1c6b62393debbd4788e43bb15f8b10512ba326934912", "a547835863f9d35e9e6a98afcd77d430e4de08569c31ace768b0be57d13ba151", "6f55ebdeabc768df75deba6abc780a8053d7a2fa3ce5673e8c2d8b5697538481", "e2036f94644bb75c938c425aef8ae91516d02ec9f449bc9a6ae9f40278c48ba7", "da39da46b3e93da7b31b71ac"}}) 20:19:57 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:19:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x32010100, 0x0) 20:19:57 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'team0\x00', &(0x7f00000002c0)=@ethtool_drvinfo={0x3, "ca0ed1c14023ef8dab0d25e58250ce071f5cd7f4cf965e02d800040585ce4971", "41471cee86320ef7593f1c6b62393debbd4788e43bb15f8b10512ba326934912", "a547835863f9d35e9e6a98afcd77d430e4de08569c31ace768b0be57d13ba151", "6f55ebdeabc768df75deba6abc780a8053d7a2fa3ce5673e8c2d8b5697538481", "e2036f94644bb75c938c425aef8ae91516d02ec9f449bc9a6ae9f40278c48ba7", "da39da46b3e93da7b31b71ac"}}) 20:19:57 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:19:57 executing program 1: r0 = socket(0x10, 0x800000000080002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'team0\x00', &(0x7f00000002c0)=@ethtool_drvinfo={0x3, "ca0ed1c14023ef8dab0d25e58250ce071f5cd7f4cf965e02d800040585ce4971", "41471cee86320ef7593f1c6b62393debbd4788e43bb15f8b10512ba326934912", "a547835863f9d35e9e6a98afcd77d430e4de08569c31ace768b0be57d13ba151", "6f55ebdeabc768df75deba6abc780a8053d7a2fa3ce5673e8c2d8b5697538481", "e2036f94644bb75c938c425aef8ae91516d02ec9f449bc9a6ae9f40278c48ba7", "da39da46b3e93da7b31b71ac"}}) 20:19:58 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'gretap0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 20:19:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond=[0xc8], 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 20:19:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x29, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 20:19:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="0000000000000000800012000800010076746936"], 0xa0}}, 0x0) 20:19:58 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'gretap0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 1449.163677][T20530] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1449.196649][T20533] xt_NFQUEUE: number of total queues is 0 20:19:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="0000000000000000800012000800010076746936"], 0xa0}}, 0x0) 20:19:58 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'gretap0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 20:19:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond=[0xc8], 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 1449.371958][T20537] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1449.482381][T20542] xt_NFQUEUE: number of total queues is 0 20:19:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="0000000000000000800012000800010076746936"], 0xa0}}, 0x0) 20:19:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond=[0xc8], 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 1449.565465][T20544] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1449.614134][T20547] xt_NFQUEUE: number of total queues is 0 20:19:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x29, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 20:19:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond=[0xc8], 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x170}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 20:19:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="0000000000000000800012000800010076746936"], 0xa0}}, 0x0) 20:19:59 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'gretap0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 1450.048485][T20552] xt_NFQUEUE: number of total queues is 0 20:19:59 executing program 2: keyctl$revoke(0x3, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) [ 1450.118437][T20556] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. 20:19:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:19:59 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000000)={@mcast2}, 0x20) 20:20:00 executing program 2: keyctl$revoke(0x3, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 20:20:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:20:00 executing program 2: keyctl$revoke(0x3, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 20:20:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000000)={@mcast2}, 0x20) 20:20:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:20:00 executing program 2: keyctl$revoke(0x3, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 20:20:00 executing program 3: keyctl$revoke(0x3, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 20:20:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000000)={@mcast2}, 0x20) 20:20:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:20:00 executing program 3: keyctl$revoke(0x3, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 20:20:00 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000000)={@mcast2}, 0x20) 20:20:00 executing program 2: keyctl$revoke(0x3, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 20:20:00 executing program 3: keyctl$revoke(0x3, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 20:20:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f0000000100)=""/140, 0x5a, 0x8c, 0x8}, 0x20) 20:20:00 executing program 2: keyctl$revoke(0x3, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 20:20:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f0000000100)=""/140, 0x5a, 0x8c, 0x8}, 0x20) 20:20:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001d40)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 20:20:00 executing program 2: keyctl$revoke(0x3, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000140)='\x00\x00\x00\x00\x00\xb7\x9d\x00\x00\x00', 0x0) 20:20:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f0000000100)=""/140, 0x5a, 0x8c, 0x8}, 0x20) 20:20:00 executing program 3: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) 20:20:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x12, 0xd785ab268586158d, 0x0, 0x0, {0x0, 0x0, 0x700}}, 0x14}}, 0x0) 20:20:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001d40)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 20:20:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001d40)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 20:20:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, &(0x7f0000000100)=""/140, 0x5a, 0x8c, 0x8}, 0x20) 20:20:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001d40)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x2}}]}, 0x20}}, 0x0) 20:20:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x12, 0xd785ab268586158d, 0x0, 0x0, {0x0, 0x0, 0x700}}, 0x14}}, 0x0) 20:20:01 executing program 3: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) 20:20:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x12, 0xd785ab268586158d, 0x0, 0x0, {0x0, 0x0, 0x700}}, 0x14}}, 0x0) 20:20:01 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 20:20:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x810000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) 20:20:01 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x12, 0xd785ab268586158d, 0x0, 0x0, {0x0, 0x0, 0x700}}, 0x14}}, 0x0) 20:20:01 executing program 3: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) 20:20:01 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 1452.169166][T20646] FAT-fs (loop1): invalid media value (0x00) 20:20:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) [ 1452.270858][T20646] FAT-fs (loop1): Can't find a valid FAT filesystem 20:20:01 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 20:20:02 executing program 3: mkdir(&(0x7f0000000540)='./file0\x00', 0x0) open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380), 0x0, 0x0) 20:20:02 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 1452.588786][T20646] FAT-fs (loop1): invalid media value (0x00) [ 1452.848547][T20646] FAT-fs (loop1): Can't find a valid FAT filesystem 20:20:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 20:20:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x810000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) 20:20:02 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x341, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="dc", 0x1}], 0x1) 20:20:02 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80b40, 0x0) 20:20:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 20:20:02 executing program 0: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 20:20:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) [ 1453.397169][T20683] FAT-fs (loop1): invalid media value (0x00) 20:20:03 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80b40, 0x0) [ 1453.481790][T20683] FAT-fs (loop1): Can't find a valid FAT filesystem 20:20:03 executing program 0: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 20:20:03 executing program 2: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 20:20:03 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80b40, 0x0) 20:20:03 executing program 0: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 20:20:03 executing program 2: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 20:20:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x810000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) 20:20:03 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80b40, 0x0) [ 1453.862461][T20707] FAT-fs (loop1): invalid media value (0x00) 20:20:03 executing program 0: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 20:20:03 executing program 2: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) [ 1453.925168][T20707] FAT-fs (loop1): Can't find a valid FAT filesystem 20:20:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x810000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) 20:20:03 executing program 2: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 20:20:03 executing program 2: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 20:20:03 executing program 3: clock_nanosleep(0x9, 0x0, &(0x7f0000000280), 0x0) 20:20:03 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x25b, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a4465ef0b007c05e87c55a1bc000900b8000699020000000500150004008178a8001600140001c00200001203ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 1454.197381][T20720] FAT-fs (loop1): invalid media value (0x00) [ 1454.256356][T20720] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1454.332307][T20728] IPv6: NLM_F_CREATE should be specified when creating new route [ 1454.345383][ T40] audit: type=1400 audit(1594239603.870:237): avc: denied { wake_alarm } for pid=20725 comm="syz-executor.3" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 1454.404233][T20728] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1454.743942][T20728] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 20:20:04 executing program 2: r0 = fsopen(&(0x7f0000000000)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 20:20:04 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) 20:20:04 executing program 3: clock_nanosleep(0x9, 0x0, &(0x7f0000000280), 0x0) 20:20:04 executing program 3: clock_nanosleep(0x9, 0x0, &(0x7f0000000280), 0x0) 20:20:04 executing program 3: clock_nanosleep(0x9, 0x0, &(0x7f0000000280), 0x0) 20:20:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) 20:20:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 20:20:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) 20:20:05 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80c000, 0x28120001) [ 1455.955200][T20758] tmpfs: Bad value for 'huge' 20:20:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) 20:20:05 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80c000, 0x28120001) 20:20:05 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80c000, 0x28120001) 20:20:05 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) 20:20:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) 20:20:05 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80c000, 0x28120001) 20:20:05 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80c000, 0x28120001) 20:20:06 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) 20:20:06 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80c000, 0x28120001) 20:20:06 executing program 3: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x80c000, 0x28120001) 20:20:06 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) 20:20:06 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) 20:20:06 executing program 3: futex$FUTEX_WAIT_MULTIPLE(0x0, 0xb, 0x0, 0x0, 0x1000000000000000, 0x0) 20:20:06 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) 20:20:07 executing program 3: futex$FUTEX_WAIT_MULTIPLE(0x0, 0xb, 0x0, 0x0, 0x1000000000000000, 0x0) 20:20:07 executing program 3: futex$FUTEX_WAIT_MULTIPLE(0x0, 0xb, 0x0, 0x0, 0x1000000000000000, 0x0) 20:20:07 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) 20:20:08 executing program 3: futex$FUTEX_WAIT_MULTIPLE(0x0, 0xb, 0x0, 0x0, 0x1000000000000000, 0x0) 20:20:08 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) 20:20:08 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) 20:20:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x2c, 0x7, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 20:20:09 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000040)='./bus\x00') write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) 20:20:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x2c, 0x7, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 20:20:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x2c, 0x7, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 20:20:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x2c, 0x7, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 20:20:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="230000000f0007041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}], 0x1}, 0x0) 20:20:10 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0xa}}}}]}) 20:20:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x3}}) [ 1460.485915][T21053] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pid=21053 comm=syz-executor.1 [ 1460.721615][T21055] tmpfs: Bad value for 'mpol' [ 1461.245410][T21055] tmpfs: Bad value for 'mpol' 20:20:13 executing program 0: clock_gettime(0x4, &(0x7f0000000080)) [ 1465.195545][ T0] NOHZ: local_softirq_pending 08 20:20:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000180), 0x4) 20:20:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="230000000f0007041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}], 0x1}, 0x0) [ 1465.509895][T21170] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pid=21170 comm=syz-executor.1 20:20:15 executing program 0: clock_gettime(0x4, &(0x7f0000000080)) 20:20:15 executing program 0: clock_gettime(0x4, &(0x7f0000000080)) 20:20:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="230000000f0007041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}], 0x1}, 0x0) 20:20:15 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0xa}}}}]}) 20:20:15 executing program 0: clock_gettime(0x4, &(0x7f0000000080)) [ 1466.055461][T21176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pid=21176 comm=syz-executor.1 [ 1466.242241][T21180] tmpfs: Bad value for 'mpol' 20:20:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000000100)="00000002", 0x4) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="230000000f0007041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}], 0x1}, 0x0) 20:20:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000180), 0x4) 20:20:16 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x0, 0x0) 20:20:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000180), 0x4) 20:20:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000180), 0x4) [ 1466.730310][T21192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pid=21192 comm=syz-executor.1 20:20:16 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0xa}}}}]}) [ 1466.961480][T21196] tmpfs: Bad value for 'mpol' 20:20:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 20:20:16 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x0, 0x0) 20:20:16 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0xa}}}}]}) 20:20:16 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x0, 0x0) 20:20:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:17 executing program 0: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x0, 0x0) 20:20:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) [ 1467.523805][T21211] tmpfs: Bad value for 'mpol' 20:20:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) 20:20:17 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040)={[0x82000005]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') 20:20:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 20:20:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) [ 1467.829553][ T40] audit: type=1400 audit(1594239617.340:238): avc: denied { map } for pid=21218 comm="syz-executor.0" path="socket:[123312]" dev="sockfs" ino=123312 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 20:20:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b}}) 20:20:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="5500000018007f5f00fe01b2a4a280930206000035000001020b00000a0004003500281814000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000500", 0x55}], 0x1}, 0x0) [ 1468.684666][T21240] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 20:20:18 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040)={[0x82000005]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') 20:20:18 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040)={[0x82000005]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') [ 1468.820468][T21240] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:20:18 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040)={[0x82000005]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') 20:20:18 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040)={[0x82000005]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') 20:20:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b}}) [ 1468.975588][T21240] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 20:20:18 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040)={[0x82000005]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') 20:20:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b}}) 20:20:18 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040)={[0x82000005]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') 20:20:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="5500000018007f5f00fe01b2a4a280930206000035000001020b00000a0004003500281814000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000500", 0x55}], 0x1}, 0x0) 20:20:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b}}) [ 1469.569355][T21269] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 20:20:19 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040)={[0x82000005]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') 20:20:19 executing program 0: r0 = eventfd(0x0) read$eventfd(r0, 0x0, 0x0) 20:20:19 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040)={[0x82000005]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') [ 1469.719750][T21269] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:20:19 executing program 0: r0 = eventfd(0x0) read$eventfd(r0, 0x0, 0x0) [ 1469.843973][T21269] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 20:20:19 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040)={[0x82000005]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f0000000440)='systemem0md5sum$\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') 20:20:19 executing program 0: r0 = eventfd(0x0) read$eventfd(r0, 0x0, 0x0) 20:20:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="5500000018007f5f00fe01b2a4a280930206000035000001020b00000a0004003500281814000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000500", 0x55}], 0x1}, 0x0) 20:20:19 executing program 0: r0 = eventfd(0x0) read$eventfd(r0, 0x0, 0x0) 20:20:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x80000008, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) [ 1470.185602][T21292] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 20:20:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x12, 0xd785ab268586158d, 0x0, 0x0, {0x7, 0x0, 0x700}}, 0x14}}, 0x0) 20:20:19 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 1470.317333][T21292] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1470.474967][T21292] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 20:20:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="5500000018007f5f00fe01b2a4a280930206000035000001020b00000a0004003500281814000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000500", 0x55}], 0x1}, 0x0) [ 1470.745220][T21306] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 20:20:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x80000008, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 20:20:20 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 20:20:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x80000008, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 20:20:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x12, 0xd785ab268586158d, 0x0, 0x0, {0x7, 0x0, 0x700}}, 0x14}}, 0x0) [ 1470.870961][T21306] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:20:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x80000008, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) [ 1470.992212][T21306] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 20:20:20 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) [ 1471.544325][T21311] 8021q: adding VLAN 0 to HW filter on device ipvlan2 20:20:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setresuid(0x0, 0x0, 0xee00) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 20:20:21 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 20:20:21 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x12, 0xd785ab268586158d, 0x0, 0x0, {0x7, 0x0, 0x700}}, 0x14}}, 0x0) [ 1471.990121][T21321] 8021q: adding VLAN 0 to HW filter on device ipvlan3 20:20:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 20:20:22 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 20:20:22 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x12, 0xd785ab268586158d, 0x0, 0x0, {0x7, 0x0, 0x700}}, 0x14}}, 0x0) [ 1472.636074][T21355] 8021q: adding VLAN 0 to HW filter on device ipvlan3 20:20:22 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 20:20:22 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) [ 1473.395325][T21439] 8021q: adding VLAN 0 to HW filter on device ipvlan4 20:20:23 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 20:20:23 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 20:20:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x7}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 1473.839101][T21446] xt_l2tp: missing protocol rule (udp|l2tpip) 20:20:23 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 20:20:23 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120401", 0x14, 0x2c, 0x0, @private2, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 20:20:23 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c542) 20:20:23 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback}, 0x20) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x0) 20:20:24 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 20:20:24 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback}, 0x20) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x0) [ 1474.507310][ T40] audit: type=1804 audit(1594239624.040:239): pid=21459 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir484260093/syzkaller.ErVgMP/2020/file0" dev="sda1" ino=16909 res=1 20:20:24 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120401", 0x14, 0x2c, 0x0, @private2, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 20:20:24 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback}, 0x20) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x0) 20:20:24 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback}, 0x20) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x0) 20:20:24 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120401", 0x14, 0x2c, 0x0, @private2, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 20:20:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 20:20:25 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@link_local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120401", 0x14, 0x2c, 0x0, @private2, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @rand_addr=' \x01\x00'}}}}}}, 0x0) 20:20:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 20:20:25 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c542) 20:20:25 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2004404d, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 1475.761760][ T40] audit: type=1804 audit(1594239625.300:240): pid=21587 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir484260093/syzkaller.ErVgMP/2021/file0" dev="sda1" ino=16866 res=1 20:20:25 executing program 2: syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) 20:20:25 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c542) 20:20:26 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c542) [ 1476.430779][ T40] audit: type=1804 audit(1594239625.970:241): pid=21597 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="file0" dev="sda1" ino=16880 res=1 20:20:26 executing program 2: syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) 20:20:26 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, &(0x7f0000000280)='\xcb\x00') [ 1476.794027][ T40] audit: type=1804 audit(1594239626.200:242): pid=21600 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir484260093/syzkaller.ErVgMP/2022/file0" dev="sda1" ino=17314 res=1 20:20:26 executing program 2: syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) 20:20:26 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c542) 20:20:26 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x1c542) 20:20:27 executing program 2: syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) [ 1477.398836][ T40] audit: type=1804 audit(1594239626.920:243): pid=21613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir484260093/syzkaller.ErVgMP/2023/file0" dev="sda1" ino=17314 res=1 20:20:27 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x1c542) 20:20:27 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, &(0x7f0000000280)='\xcb\x00') [ 1477.838886][ T40] audit: type=1804 audit(1594239626.940:244): pid=21614 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="file0" dev="sda1" ino=17345 res=1 20:20:27 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, &(0x7f0000000280)='\xcb\x00') 20:20:28 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, &(0x7f0000000280)='\xcb\x00') [ 1478.161447][ T40] audit: type=1804 audit(1594239627.400:245): pid=21621 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="file0" dev="sda1" ino=16868 res=1 20:20:28 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, &(0x7f0000000280)='\xcb\x00') 20:20:28 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, &(0x7f0000000280)='\xcb\x00') 20:20:29 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, &(0x7f0000000280)='\xcb\x00') 20:20:29 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff}, 0x6) 20:20:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007a00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1}}], 0x3, 0x0, 0x0) 20:20:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:20:30 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x54, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}]}]}, 0x54}}, 0x0) 20:20:31 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) 20:20:31 executing program 1 (fault-call:1 fault-nth:0): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:20:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007a00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1}}], 0x3, 0x0, 0x0) 20:20:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007a00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1}}], 0x3, 0x0, 0x0) 20:20:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:20:32 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x9, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="1800000000000000000000000000000069113e00000000009500000000000000f2b8f12b97d75abd4c25faddd79565be6bcf080629d6fd7b53225249f15b13ff24497d8400001ff3a0195aaf9e6b00189e35c3feb18ef2097cac8bcbbc4627e27a70c8ee98503b481b14ee05d76d3cdc281a852c704a6a6e32f5df889b8ace27937a11d211828aca902ba5000000002759541d0e6d0f1c145955709e06b1cf4bad65ce283cad44e8ac318e8483011fe1ab06e81f2e86ce75eb6d9ed84a0705e142a3746b8e54f9cb8adb20d5cf120022ff53a9441421da498bf31c812cd4818f42bcc1fda29359fb979c577f4c4fff1c3610cde79cdc9d2f0b9a4c49f8f45baa2f0710fb392e7e1436454692a20afe3318bf400b95bd7504cb181637272b55b14b65e26367688023ef1c703493a343eec8996a7ec74e0b5d4214b05e7c5181e318971b580081dcd24c29d2"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:20:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007a00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1}}], 0x3, 0x0, 0x0) 20:20:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x3, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:32 executing program 0: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000021ff4)) 20:20:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 20:20:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x4, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x5, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b60, 0x0) 20:20:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x6, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:32 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:20:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 20:20:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x7, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:33 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:20:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x8, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 20:20:33 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) open(&(0x7f00000001c0)='./file0\x00', 0x20000, 0x42) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r4}, 0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000080)={r4, 0xe, "2e4c1e91006d775573821fe02d28"}, &(0x7f00000000c0)=0x16) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r5, 0x0, 0x2, 0x7f, 0x9, 0x40}, 0x14) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14, 0x11, 0x2}}, 0x88}}, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f0000000200), 0x4) 20:20:33 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:20:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x48, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:33 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:20:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd6e2bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) 20:20:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x4c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000040)={@private1, @ipv4={[], [], @broadcast}, @rand_addr=' \x01\x00'}) 20:20:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x68, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@private2}, {@in6=@ipv4={[0xfffffff0], [], @loopback}, 0x0, 0x32}, @in6=@ipv4={[], [], @broadcast}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x1, 0x0, 0x0, @in=@remote}}]}, 0x154}}, 0x0) 20:20:33 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x33, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 20:20:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000040)={@private1, @ipv4={[], [], @broadcast}, @rand_addr=' \x01\x00'}) 20:20:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x6c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:33 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:20:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000040)={@private1, @ipv4={[], [], @broadcast}, @rand_addr=' \x01\x00'}) 20:20:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@private2}, {@in6=@ipv4={[0xfffffff0], [], @loopback}, 0x0, 0x32}, @in6=@ipv4={[], [], @broadcast}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x1, 0x0, 0x0, @in=@remote}}]}, 0x154}}, 0x0) 20:20:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x74, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@private2}, {@in6=@ipv4={[0xfffffff0], [], @loopback}, 0x0, 0x32}, @in6=@ipv4={[], [], @broadcast}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x1, 0x0, 0x0, @in=@remote}}]}, 0x154}}, 0x0) 20:20:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000040)={@private1, @ipv4={[], [], @broadcast}, @rand_addr=' \x01\x00'}) 20:20:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x7a, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@empty, @in6=@private2}, {@in6=@ipv4={[0xfffffff0], [], @loopback}, 0x0, 0x32}, @in6=@ipv4={[], [], @broadcast}, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x1, 0x0, 0x0, @in=@remote}}]}, 0x154}}, 0x0) 20:20:34 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0xf0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:34 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:20:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x40045569) 20:20:34 executing program 3: r0 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x5) lseek(r0, 0x0, 0x3) 20:20:34 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x300, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:34 executing program 3: r0 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x5) lseek(r0, 0x0, 0x3) [ 1484.751080][T21971] input: syz0 as /devices/virtual/input/input5 20:20:34 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:20:34 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x500, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) [ 1485.055348][T21971] input: syz0 as /devices/virtual/input/input6 20:20:34 executing program 3: r0 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x5) lseek(r0, 0x0, 0x3) 20:20:34 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x600, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:34 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:20:34 executing program 3: r0 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x5) lseek(r0, 0x0, 0x3) 20:20:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x700, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x40045569) [ 1485.872833][T22004] input: syz0 as /devices/virtual/input/input7 20:20:35 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x40045569) 20:20:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x4000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:35 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x40045569) [ 1486.199514][T22009] input: syz0 as /devices/virtual/input/input8 [ 1486.359755][T22014] input: syz0 as /devices/virtual/input/input9 20:20:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x40045569) 20:20:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x40045569) 20:20:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x4800, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x40045569) 20:20:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x4c00, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x40045569) 20:20:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x40045569) 20:20:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x6800, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:36 executing program 0: r0 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x5) lseek(r0, 0x0, 0x3) [ 1486.680322][T22030] input: syz0 as /devices/virtual/input/input10 [ 1486.706151][T22033] input: syz0 as /devices/virtual/input/input11 20:20:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x6c00, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:36 executing program 0: r0 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x5) lseek(r0, 0x0, 0x3) 20:20:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x40045569) 20:20:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x7400, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:36 executing program 0: r0 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x5) lseek(r0, 0x0, 0x3) 20:20:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x7a00, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:36 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d571558702", 0xc3) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 1487.026403][T22050] input: syz0 as /devices/virtual/input/input12 20:20:36 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timers\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/201, 0xc9}], 0x1, 0x2) 20:20:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0xf000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x6, 0x4) 20:20:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0xff00, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:37 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d571558702", 0xc3) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:20:37 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timers\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/201, 0xc9}], 0x1, 0x2) 20:20:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2271, &(0x7f0000000100)) 20:20:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x80e4c1, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:37 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timers\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/201, 0xc9}], 0x1, 0x2) 20:20:37 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d571558702", 0xc3) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:20:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2271, &(0x7f0000000100)) 20:20:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0xf0ffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:37 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='timers\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/201, 0xc9}], 0x1, 0x2) 20:20:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2271, &(0x7f0000000100)) 20:20:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2271, &(0x7f0000000100)) 20:20:37 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d571558702", 0xc3) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 20:20:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x1000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2271, &(0x7f0000000100)) 20:20:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x2000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2271, &(0x7f0000000100)) 20:20:38 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) 20:20:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x2271, &(0x7f0000000100)) 20:20:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x3000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:38 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) 20:20:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x4000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x0, 0x0}, 0x2c) 20:20:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x5000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:38 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x3001a, 0x0) 20:20:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x0, 0x0}, 0x2c) 20:20:38 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) 20:20:38 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) 20:20:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x0, 0x0}, 0x2c) 20:20:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x6000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x0, 0x0}, 0x2c) 20:20:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x0, 0x0}, 0x2c) 20:20:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x7000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:39 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x3001a, 0x0) 20:20:39 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x3001a, 0x0) 20:20:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x8000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x0, 0x0}, 0x2c) 20:20:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x40000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:39 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x3001a, 0x0) 20:20:39 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x3001a, 0x0) 20:20:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x48000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x0, 0x0}, 0x2c) 20:20:39 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x3001a, 0x0) 20:20:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x4c000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:39 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x3001a, 0x0) 20:20:39 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:20:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x68000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) getpid() 20:20:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x6c000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) getpid() 20:20:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x74000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) getpid() 20:20:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, 0x0) getpid() 20:20:39 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 20:20:39 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x40000022, 0xffffffffffffffff, 0x0) 20:20:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x7a000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:39 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x40000022, 0xffffffffffffffff, 0x0) 20:20:39 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 20:20:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_macvtap\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@dev, r1}, 0x14) 20:20:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x40000022, 0xffffffffffffffff, 0x0) 20:20:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x8cffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:40 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 20:20:40 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 20:20:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0xc1e48000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_macvtap\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@dev, r1}, 0x14) 20:20:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fanotify_mark(r0, 0x2, 0x40000022, 0xffffffffffffffff, 0x0) 20:20:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:20:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0xf6ffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_macvtap\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@dev, r1}, 0x14) 20:20:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in=@remote, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_val={0x10}]}, 0x148}}, 0x0) 20:20:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0xff000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) [ 1490.930448][T22238] netlink: 20653 bytes leftover after parsing attributes in process `syz-executor.2'. 20:20:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in=@remote, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_val={0x10}]}, 0x148}}, 0x0) 20:20:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0xfffff000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_macvtap\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@dev, r1}, 0x14) [ 1491.095549][T22253] netlink: 20653 bytes leftover after parsing attributes in process `syz-executor.2'. 20:20:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in=@remote, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_val={0x10}]}, 0x148}}, 0x0) 20:20:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:20:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0xffffff8c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in=@remote, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_val={0x10}]}, 0x148}}, 0x0) 20:20:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0xfffffff6, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0xf0ffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) [ 1491.281822][T22264] netlink: 20653 bytes leftover after parsing attributes in process `syz-executor.2'. 20:20:40 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:20:40 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:20:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:20:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x100000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) [ 1491.473365][T22272] netlink: 20653 bytes leftover after parsing attributes in process `syz-executor.0'. 20:20:41 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 1491.646899][T22280] netlink: 20653 bytes leftover after parsing attributes in process `syz-executor.2'. 20:20:41 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:20:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x200000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:20:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x300000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x400000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) [ 1491.858211][T22286] netlink: 20653 bytes leftover after parsing attributes in process `syz-executor.0'. 20:20:41 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:20:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x500000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) [ 1491.963986][T22295] netlink: 20653 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1492.082856][T22296] netlink: 20653 bytes leftover after parsing attributes in process `syz-executor.3'. 20:20:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x600000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:41 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/98, 0x62, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b51000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 20:20:41 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 20:20:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x700000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:41 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000), 0x8}) 20:20:42 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) [ 1492.443180][T22312] netlink: 20653 bytes leftover after parsing attributes in process `syz-executor.3'. 20:20:42 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 20:20:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000000000), 0x4) 20:20:42 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000), 0x8}) 20:20:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000000000), 0x4) 20:20:42 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 20:20:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 20:20:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x800000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000000000), 0x4) 20:20:42 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000), 0x8}) 20:20:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000000000), 0x4) 20:20:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x4000000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, {{0xa, 0x0, 0x0, @private2}}]}, 0x190) 20:20:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 20:20:43 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000), 0x8}) 20:20:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 20:20:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x4800000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, {{0xa, 0x0, 0x0, @private2}}]}, 0x190) 20:20:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 20:20:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x4c00000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, {{0xa, 0x0, 0x0, @private2}}]}, 0x190) 20:20:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) 20:20:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, {{0xa, 0x0, 0x0, @private2}}]}, 0x190) 20:20:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x6800000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) 20:20:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x6c00000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:43 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) io_setup(0x202, &(0x7f00000004c0)=0x0) write$P9_RREAD(r1, &(0x7f0000000080)={0xb}, 0xb) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="99", 0xffffff11}]) 20:20:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) 20:20:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:20:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x7400000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x24}}, 0x0) 20:20:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:20:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x7a00000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:44 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @mcast2, {[], @echo_request}}}}}, 0x0) [ 1496.453432][T22483] cgroup: fork rejected by pids controller in /syz2 20:20:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:20:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x8cffffff00000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 20:20:46 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) io_setup(0x202, &(0x7f00000004c0)=0x0) write$P9_RREAD(r1, &(0x7f0000000080)={0xb}, 0xb) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="99", 0xffffff11}]) 20:20:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 20:20:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 20:20:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0xc1e4800000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 20:20:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) 20:20:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 20:20:48 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 20:20:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0xf6ffffff00000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 20:20:48 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) io_setup(0x202, &(0x7f00000004c0)=0x0) write$P9_RREAD(r1, &(0x7f0000000080)={0xb}, 0xb) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="99", 0xffffff11}]) 20:20:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 20:20:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv6_getaddr={0x2c, 0x16, 0x9, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x2c}}, 0x0) 20:20:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0xff00000000000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0xfffffffffffff000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv6_getaddr={0x2c, 0x16, 0x9, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x2c}}, 0x0) 20:20:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@llc={0x1a, 0x200, 0x0, 0x6, 0x0, 0x6, @remote}, 0x80) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="4b00001f7a84eddbcdd38f309e97f1177b9b30b693a3c0f6378200ea4b48980019bbb70710de1f3b097eb186543f8c867d73d4696916f2d6a0496e1df97e9ad2116b604330e406b9c4ceb74e0cd8c1269a0016d4cba9126583a65cde74e95b6a60f5e83561542db577204d1cf0400ed0ea482f407ba262684dd2b3d10498b6a4290e05a4a581431138af89181a4891f45251249d5b4ecc34c405c2797f905e4a4e8d31a7132309c5bd706b71f594abc76eb8227f933f7601d7f2976c44cd55bc0b3fbd9900dd6c765697ecef8401c6ae2083715f88e6c31e36e080260c2dc7aa8c384c4bb0745232b80dec20419c9d7bc5098b494f33db9f468373fa8543b21351a8379f5dbbc047038d83d238a86b76128d014ce32c54aa08a558ff683de6e5b06356b3574bbaf51c5d529f0a9790e530b4ad44de7443733297"], &(0x7f0000000100)=0x53) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x9}, 0x8) 20:20:49 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 20:20:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv6_getaddr={0x2c, 0x16, 0x9, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x2c}}, 0x0) 20:20:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) open$dir(&(0x7f0000000040)='\x00', 0x10001, 0x40) 20:20:49 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8200) io_setup(0x202, &(0x7f00000004c0)=0x0) write$P9_RREAD(r1, &(0x7f0000000080)={0xb}, 0xb) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="99", 0xffffff11}]) 20:20:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)=@ipv6_getaddr={0x2c, 0x16, 0x9, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x2c}}, 0x0) 20:20:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000480)={@empty, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "fd410b", 0x10, 0x2c, 0x0, @private1, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "588c09", 0x0, "5a35aa"}}}}}}}, 0x0) 20:20:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:50 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 20:20:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) setsockopt(r0, 0x0, 0x9, &(0x7f0000000040)="f9420aaf8c1af87d8bf6e6400347d6ebddabb20d5909315543", 0x19) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000480)={@empty, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "fd410b", 0x10, 0x2c, 0x0, @private1, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "588c09", 0x0, "5a35aa"}}}}}}}, 0x0) 20:20:50 executing program 1: lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000000)=@v1={0x2, "08d46772837889adc2d02cd9"}, 0xd, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c07, 0x0) 20:20:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000480)={@empty, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "fd410b", 0x10, 0x2c, 0x0, @private1, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "588c09", 0x0, "5a35aa"}}}}}}}, 0x0) 20:20:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c07, 0x0) 20:20:51 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffdb) 20:20:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c07, 0x0) 20:20:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c07, 0x0) 20:20:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000480)={@empty, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "fd410b", 0x10, 0x2c, 0x0, @private1, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "588c09", 0x0, "5a35aa"}}}}}}}, 0x0) 20:20:51 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0xc, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:20:51 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x46a}], 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000080)=@usbdevfs_connect={0x7}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000180)={0x29, 0x3}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'macvlan0\x00', &(0x7f00000002c0)=@ethtool_rxfh_indir={0x1}}) 20:20:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'macvlan0\x00', &(0x7f00000002c0)=@ethtool_rxfh_indir={0x1}}) 20:20:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'macvlan0\x00', &(0x7f00000002c0)=@ethtool_rxfh_indir={0x1}}) 20:20:52 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0xc, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:20:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) 20:20:52 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0xc, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:20:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'macvlan0\x00', &(0x7f00000002c0)=@ethtool_rxfh_indir={0x1}}) 20:20:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) 20:20:52 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0xc, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:20:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) 20:20:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000100)={0x2c, 0x0, r1}, 0x10) 20:20:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x50}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x55) 20:20:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 20:20:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000100)={0x2c, 0x0, r1}, 0x10) 20:20:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000100)={0x2c, 0x0, r1}, 0x10) [ 1504.259916][T23250] device bond6 entered promiscuous mode [ 1504.367117][T23250] 8021q: adding VLAN 0 to HW filter on device bond6 20:20:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000100)={0x2c, 0x0, r1}, 0x10) 20:20:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000100)={0x2c, 0x0, r1}, 0x10) 20:20:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000100)={0x2c, 0x0, r1}, 0x10) 20:20:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000100)={0x2c, 0x0, r1}, 0x10) 20:20:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) 20:20:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) 20:20:54 executing program 3: syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="020185ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff8777007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 20:20:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) 20:20:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) 20:20:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) [ 1505.393763][T23269] device bond7 entered promiscuous mode 20:20:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000200)={r2, 0x1, &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0xe86d841, 0x0, 0x7, 0x39d7], 0x62, 0x1, 0x1f, &(0x7f0000000180)=[0x2], &(0x7f0000000480)=[0x8, 0x0, 0x1ff, 0x8002]}) r3 = gettid() r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000000)={r7}, 0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000002c0)={r7, 0x4}, &(0x7f0000000440)=0x8) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000340)=""/232) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x60, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) sched_getattr(r3, &(0x7f0000000240)={0x38}, 0x38, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000001540)="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", 0xfffffc42}], 0x1) [ 1505.476432][T23269] 8021q: adding VLAN 0 to HW filter on device bond7 20:20:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0x50, 0x4, 0x528, 0x360, 0x238, 0x360, 0x0, 0x0, 0x458, 0x458, 0x458, 0x458, 0x458, 0x4, 0x0, {[{{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @empty, @private0, @rand_addr=' \x01\x00', @local, @empty, @mcast1, @mcast1, @empty, @remote, @dev, @remote, @loopback, @dev, @dev, @local]}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x360}}, {{@ipv6={@loopback, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @empty, [], [], 'bridge0\x00', 'netpci0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 20:20:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) [ 1505.808982][T23285] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 20:20:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0x50, 0x4, 0x528, 0x360, 0x238, 0x360, 0x0, 0x0, 0x458, 0x458, 0x458, 0x458, 0x458, 0x4, 0x0, {[{{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @empty, @private0, @rand_addr=' \x01\x00', @local, @empty, @mcast1, @mcast1, @empty, @remote, @dev, @remote, @loopback, @dev, @dev, @local]}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x360}}, {{@ipv6={@loopback, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @empty, [], [], 'bridge0\x00', 'netpci0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 20:20:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x65967ea3, 0x0, 0x0, "0a3e943efb46934a2f760fc230d106dc952ffb"}) [ 1506.191849][T23380] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT [ 1506.223453][T23293] device bond8 entered promiscuous mode 20:20:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0x50, 0x4, 0x528, 0x360, 0x238, 0x360, 0x0, 0x0, 0x458, 0x458, 0x458, 0x458, 0x458, 0x4, 0x0, {[{{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @empty, @private0, @rand_addr=' \x01\x00', @local, @empty, @mcast1, @mcast1, @empty, @remote, @dev, @remote, @loopback, @dev, @dev, @local]}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x360}}, {{@ipv6={@loopback, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @empty, [], [], 'bridge0\x00', 'netpci0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 20:20:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x65967ea3, 0x0, 0x0, "0a3e943efb46934a2f760fc230d106dc952ffb"}) 20:20:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) [ 1506.492657][T23293] 8021q: adding VLAN 0 to HW filter on device bond8 20:20:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x65967ea3, 0x0, 0x0, "0a3e943efb46934a2f760fc230d106dc952ffb"}) 20:20:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffff}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) [ 1506.571031][T23406] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 20:20:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x65967ea3, 0x0, 0x0, "0a3e943efb46934a2f760fc230d106dc952ffb"}) 20:20:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c80)=@filter={'filter\x00', 0x50, 0x4, 0x528, 0x360, 0x238, 0x360, 0x0, 0x0, 0x458, 0x458, 0x458, 0x458, 0x458, 0x4, 0x0, {[{{@uncond, 0x0, 0x210, 0x238, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@remote, @empty, @private0, @rand_addr=' \x01\x00', @local, @empty, @mcast1, @mcast1, @empty, @remote, @dev, @remote, @loopback, @dev, @dev, @local]}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x360}}, {{@ipv6={@loopback, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @empty, [], [], 'bridge0\x00', 'netpci0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) [ 1506.890445][T23465] device bond9 entered promiscuous mode [ 1506.897113][T23511] x_tables: ip6_tables: REJECT target: used from hooks POSTROUTING, but only usable from INPUT/FORWARD/OUTPUT 20:20:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x5, 0x0, 0x0, {0x1, 0x0, 0xfff9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc000}, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0xe) open(&(0x7f0000000180)='./file1\x00', 0x44a000, 0x8) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:56 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0xfffffffffffffffd) 20:20:56 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0xfffffffffffffffd) [ 1507.074112][T23465] 8021q: adding VLAN 0 to HW filter on device bond9 20:20:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x3, 0x0, 0x3000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 20:20:56 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0xfffffffffffffffd) 20:20:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x2}}) 20:20:58 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0xfffffffffffffffd) 20:20:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x3, 0x0, 0x3000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 20:20:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x3, 0x0, 0x3000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 20:20:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 20:20:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x2}}) 20:20:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:20:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x2}}) 20:20:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 20:20:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x3, 0x0, 0x3000000, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) 20:20:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x2}}) 20:20:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 20:20:59 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2}) 20:21:00 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc2002, 0x0) write$dsp(r0, &(0x7f0000000080)='!', 0xffffffd9) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x40045010, &(0x7f0000000100)) 20:21:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 20:21:00 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2}) 20:21:00 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2}) 20:21:00 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 20:21:00 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000080)=0x8001) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000240)={0x1, 0x2, 0x1000, 0xa0, &(0x7f0000000100)="752cc2d28d903ce4bbc8a4231c9e7b5d247f28ecb4d91f23f4627a6db4dfe9f2098603fe919397e37978364e6b717bdc2a60c6fd9ea80a57313dd4efe1ec5da627a6db5b63e07ad6af4899c4d734438f2f549bf011ec47a4cc25b4d4db45e40fad39f3e7211ccf085347d8e2c72ae6f9ab14440f09e840c24a488731b8296cb72c5b9eb695fa6e3be3d0317b301c69790f47f637db718074a998980488459869", 0x7d, 0x0, &(0x7f00000001c0)="5633c322ab4fb42bba738daa004fd78e09b609f28669eb60b78b19fbc7824733a82e147bd5977c6f18ca480e95e82aceb971dcee02a89489554fcc0b81e6a2a4fc0493c5562e761d9181c3be6ec47f7fe6b41a353593c00d645506cef1b31e754309ce1f77a3507c4b3ca844b756044f5f00e4ff7d11c34eb7baf8b8e4"}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000300)={0xf5dffff, 0x20, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990001, 0x10, [], @value64}}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="b8000000130001000000000000000000ff010000020000000000000000000001fe80000000000000000000000000000000000000000000000a00600000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x400, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x60}}}, 0xb8}}, 0x4801) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/checkreqprot\x00', 0x10000, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000500)={0xcb1, 0x200, 0x7, 0x0, 0x0, [{{}, 0x80000001}, {{}, 0x7}, {{}, 0x13c}, {}, {{r6}, 0x80000000}, {{r7}, 0xae9b}, {{r8}, 0x5ba3}]}) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="2400000024000b0d00003051f8dd5af832824c86", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x40, r2, 0x701, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004080}, 0x8085) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:21:00 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 20:21:00 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc2002, 0x0) write$dsp(r0, &(0x7f0000000080)='!', 0xffffffd9) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x40045010, &(0x7f0000000100)) 20:21:00 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2}) 20:21:00 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 20:21:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) 20:21:00 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc2002, 0x0) write$dsp(r0, &(0x7f0000000080)='!', 0xffffffd9) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x40045010, &(0x7f0000000100)) 20:21:01 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 20:21:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in=@empty, @in6=@private1}}, {{@in6=@private0}, 0x0, @in=@multicast1}}, 0xe8) 20:21:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) 20:21:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in=@empty, @in6=@private1}}, {{@in6=@private0}, 0x0, @in=@multicast1}}, 0xe8) 20:21:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in=@empty, @in6=@private1}}, {{@in6=@private0}, 0x0, @in=@multicast1}}, 0xe8) 20:21:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) 20:21:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000000080)=""/53, 0x35}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000180)) 20:21:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in=@empty, @in6=@private1}}, {{@in6=@private0}, 0x0, @in=@multicast1}}, 0xe8) 20:21:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x3, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) 20:21:01 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc2002, 0x0) write$dsp(r0, &(0x7f0000000080)='!', 0xffffffd9) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x40045010, &(0x7f0000000100)) 20:21:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a00120002040a0001000a000300"/57, 0x39}], 0x1) 20:21:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, &(0x7f0000000100)) 20:21:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x9, 0x6, 0x5}, 0x14}}, 0x0) 20:21:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x182e4e1, 0x0) 20:21:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a00120002040a0001000a000300"/57, 0x39}], 0x1) 20:21:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a00120002040a0001000a000300"/57, 0x39}], 0x1) 20:21:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, &(0x7f0000000100)) 20:21:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x9, 0x6, 0x5}, 0x14}}, 0x0) 20:21:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, &(0x7f0000000100)) 20:21:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x9, 0x6, 0x5}, 0x14}}, 0x0) 20:21:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a00120002040a0001000a000300"/57, 0x39}], 0x1) 20:21:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x6, 0x0, &(0x7f0000000100)) 20:21:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x9, 0x6, 0x5}, 0x14}}, 0x0) 20:21:03 executing program 3: socket$netlink(0x10, 0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002000)=ANY=[@ANYRESDEC], 0x3c}}, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 20:21:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14, 0x3e9, 0x6}, [], {0x14, 0x3f4}}, 0x28}}, 0x0) 20:21:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x6, 0x4) 20:21:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r3, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 20:21:03 executing program 3: socket$netlink(0x10, 0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002000)=ANY=[@ANYRESDEC], 0x3c}}, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 20:21:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14, 0x3e9, 0x6}, [], {0x14, 0x3f4}}, 0x28}}, 0x0) 20:21:03 executing program 3: socket$netlink(0x10, 0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002000)=ANY=[@ANYRESDEC], 0x3c}}, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 20:21:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r3, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 20:21:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14, 0x3e9, 0x6}, [], {0x14, 0x3f4}}, 0x28}}, 0x0) 20:21:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14, 0x3e9, 0x6}, [], {0x14, 0x3f4}}, 0x28}}, 0x0) 20:21:03 executing program 3: socket$netlink(0x10, 0x3, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000002000)=ANY=[@ANYRESDEC], 0x3c}}, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 20:21:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r3, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 20:21:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r3, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 20:21:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r3, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 20:21:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r3, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 20:21:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001500b59500000000002000000a000000", @ANYRES32=r3, @ANYBLOB="080008001f536bae1400020000000000000000000000ffff"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 20:21:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd1) 20:21:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd1) 20:21:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x8}]}}, &(0x7f0000000040)=""/250, 0x2a, 0xfa, 0x8}, 0x20) 20:21:04 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x18) [ 1515.466931][T24027] BPF:[1] Invalid btf_info:1080000 20:21:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd1) [ 1516.085828][T24027] BPF:[1] Invalid btf_info:1080000 20:21:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd1) 20:21:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 20:21:06 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x18) 20:21:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x8}]}}, &(0x7f0000000040)=""/250, 0x2a, 0xfa, 0x8}, 0x20) 20:21:06 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x18) 20:21:06 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x18) [ 1517.309548][T24041] BPF:[1] Invalid btf_info:1080000 20:21:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x8}]}}, &(0x7f0000000040)=""/250, 0x2a, 0xfa, 0x8}, 0x20) [ 1517.702919][T24046] BPF:[1] Invalid btf_info:1080000 20:21:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x8}]}}, &(0x7f0000000040)=""/250, 0x2a, 0xfa, 0x8}, 0x20) [ 1518.089760][T24050] BPF:[1] Invalid btf_info:1080000 20:21:07 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x220, 0x4c, 0x274, 0x0, 0x0, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 20:21:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 1518.559590][T24052] xt_CT: No such helper "syz1" 20:21:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 20:21:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 20:21:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 20:21:08 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x220, 0x4c, 0x274, 0x0, 0x0, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 20:21:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) [ 1519.327026][T24065] xt_CT: No such helper "syz1" 20:21:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 20:21:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x220, 0x4c, 0x274, 0x0, 0x0, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) [ 1519.776771][T24073] xt_CT: No such helper "syz1" 20:21:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x220, 0x4c, 0x274, 0x0, 0x0, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 20:21:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 1520.019186][T24079] xt_CT: No such helper "syz1" 20:21:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$qrtr(0x2a, 0x2, 0x0) dup2(r1, r2) 20:21:10 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 20:21:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x610132b91121b943, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @remote}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 1521.240565][T24092] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 20:21:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$qrtr(0x2a, 0x2, 0x0) dup2(r1, r2) 20:21:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$qrtr(0x2a, 0x2, 0x0) dup2(r1, r2) 20:21:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$qrtr(0x2a, 0x2, 0x0) dup2(r1, r2) 20:21:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x610132b91121b943, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @remote}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 20:21:11 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) [ 1521.738231][T24102] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 20:21:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x8885) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)="af8fadfeb493682e74273a641e71dce4c0e6ba292e5014c3", 0x18}, {&(0x7f0000000080)="ea", 0x1}], 0x2) 20:21:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x610132b91121b943, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @remote}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 1522.029556][T24111] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 20:21:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x610132b91121b943, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @remote}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 1522.208228][T24115] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 20:21:12 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 20:21:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x8885) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)="af8fadfeb493682e74273a641e71dce4c0e6ba292e5014c3", 0x18}, {&(0x7f0000000080)="ea", 0x1}], 0x2) 20:21:12 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x801fffd) 20:21:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x8885) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)="af8fadfeb493682e74273a641e71dce4c0e6ba292e5014c3", 0x18}, {&(0x7f0000000080)="ea", 0x1}], 0x2) 20:21:13 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 20:21:13 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x801fffd) 20:21:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x8885) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040)="af8fadfeb493682e74273a641e71dce4c0e6ba292e5014c3", 0x18}, {&(0x7f0000000080)="ea", 0x1}], 0x2) 20:21:13 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x801fffd) 20:21:13 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x801fffd) 20:21:13 executing program 3: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x65) 20:21:13 executing program 3: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x65) 20:21:13 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001200)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f0000001240)=""/48, 0x30}], 0x1) 20:21:14 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x3, 0x0, 0x10001, 0xe3ea}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x2, r2, 0x10000, 0x1ff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0xee00) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xe) setresgid(0x0, 0x0, r6) chown(&(0x7f00000000c0)='./file0\x00', r4, r6) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r8, 0x80045005, &(0x7f0000000140)) preadv(r7, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$TCSETAW(r7, 0x5407, &(0x7f0000000040)={0x8001, 0x800, 0x100, 0x294, 0x1, "0e9737456ed9b81b"}) 20:21:14 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 20:21:14 executing program 3: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x65) 20:21:14 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001200)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f0000001240)=""/48, 0x30}], 0x1) 20:21:14 executing program 3: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x65) 20:21:14 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 20:21:14 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001200)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f0000001240)=""/48, 0x30}], 0x1) 20:21:14 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 20:21:14 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001200)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f0000001240)=""/48, 0x30}], 0x1) 20:21:14 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 20:21:14 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 20:21:14 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 20:21:15 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 20:21:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001080000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 20:21:15 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) prctl$PR_GET_PDEATHSIG(0x25, &(0x7f0000000000)) 20:21:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x80e4e1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0xa20000, 0xc12, 0x56, r1, 0x0, &(0x7f0000000080)={0x990969, 0x6, [], @value=0x3ff}}) r2 = socket$inet6(0xa, 0x2, 0x0) connect(r2, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_buf(r2, 0x29, 0x10, 0x0, &(0x7f00000002c0)) sendmmsg$inet6(r2, &(0x7f0000000bc0)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x2, @empty, 0xffffffe1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000001940)="0c5cdfe98f7e0c9785caae3d5ddc16f1b0bdcc75839a2b217ca9eca1130050942a5758fa5cad66f39c2c895d461a816c5e6531e8ecdc963d4c6045f430539bff5b5ef9e1e868b7e11a2ccdd7dac09efcc5edba45ad9a423f4f12a6a2c8fa31157f8e4b2d7342296ed25fb71e3fae200d7c824c1e59c2d04075cc42c4075950bc9367036878af8d0353af1ec528", 0x8d}, {&(0x7f0000000200)="4fbe7496c286a7773c5cc51ebb036b447f9e9748b15bfacf2bab672cdaf65e0b5601b0036926d299de6401e8884408ac27d014907aef22efd5be06fe848c45261d9b0cb29067a010793c2dd668bb84ce423895f4f9448e704e3722d00ee3bea5a97b20f67e4f9be641aabe76e96cc4f075395d06f2de571427c8e4c9d24611fa99d34ddfdedfd5d68aa477fe6f00e9", 0x8f}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="f3d20df362992bf0fde59cf0ff30bf756d1bb39cdfb185a0d0436d2e5ef22531574d8b6896b718c318851eafddcc72ad3ab6637d6c292561a9dc335120a7aae0c7a1a9743ccb9dfb3fa82d2fac19818e2e313ef26c987a4309e43ec530285a98ceeee8884cdda7310fb2f3d844cc0a927ba2dd75150408ab74da9d069bed2954f1c3286f9f86d2cc8b1d0370436c32b43151d0b706fcc7613cc9b92b8dd20897991e3c6efbab5998c6bea6c9d61514bbad71250e04147eba22fc54f2a0c8427282f23d0d8a1bb6c3e171b7daf60a5cfef13450764a33c84b2a4b0a65c59b", 0xde}], 0x4, &(0x7f0000000440)=[@hoplimit={{0x14, 0x29, 0x34, 0x100}}], 0x18}}, {{&(0x7f0000000480)={0xa, 0x4e22, 0xfffffff8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000000140)="89115e5c72e9e4142f34b7034eff6fb0323415ae7f02de19403ef42d439a291932c1c63d6607c6982fd32fe1a33a117fc52e727621b3c4a5927b8fc75bf0bad23b2e2ba98702789a8df01e95", 0x4c}, {&(0x7f0000000540)}, {&(0x7f0000000580)="60dede9d4bd3d28588a7752ef421cd6a7bcadf95c47542a3f61815362f0b3b49ce410dfbcd0f0e52d226b573495dbd0a42ecdfc84a719f8bc0e09bc49630133b16424fccfda19c91bb70e075dda023306f25", 0x52}, {&(0x7f0000000600)="4a463b78ac2ccb67da9309b0c0b3b3e983510ecd3f8dc448b0c4d42cc93c866ab24c1267378ac819fa2e99d3a8d7ba2f26f055723ebbb7f9c060fcdd770dbfa935a10b16c80441b38276994ec8ea86ad7f9106e6432a77a0381286847e76dff9ae83b3c75e1ac40fb0c5c63f35c52e6db35667c9abfc938ddffe6956e5bc62c184c2", 0x82}, {&(0x7f0000001780)="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", 0x1ab}, {&(0x7f00000007c0)="237b09d09db64cbe50e2f6f8a79f258d4d7225aaedc7de55499c1f31e7aecbe987577acb942a6b5d3b3ec2e2fa3c0188c019b8b41dbe59a3268065f0d1cddd7aebee25dd458750a2ba3d1813fe9c1a83981396ece3cf4a4df22f6b8eacf5c426b8fff8e146fc7c6a84e9830831470805d3833a565cec49e9e648229acacb12674eb379358dc265dc06d3bb6ac622316de1555eb1cc4b8492052ee451896247af", 0xa0}, {&(0x7f0000001540)="612d4b2fad8ffb96e034732f166b512136137faad67eb8950999b00df4d64ee68e3656c0e9cf3c95194b9d1a4f2ca616aaea3f7cdafbef082cfeac81c377a8de21fb1fb668debf4faa11670d1a09f4f58938db595cbe0976730f69a94743b1b0102547dbdecc2949a6c7b410c851b582db499828cf121e053d85214595b188107777203fcd234f91aa19324bd9fba3e3f0cdf1199034bced5556886198c0f5348461dcdd19d01f13ca4b224e5e4fa6fce3a8ce463f703e87948862a2c885e2c49dd4f2e5e16475346f1cc8d7f221b76fda6e191e82c3", 0xd6}, {&(0x7f0000001640)="588af1351b7cebddf5d39a3d19f062b867af1582a146137af15e439c6b79a33b62202777106292f067166095dfa35f3c724672e71c2a5a488847b0cfb993b032cf55173ddbc3aa8095517acdb06646c4835f49251bf122922096a3337950b15e5a9a01ec646d485490ab066164f8ab6a7def31b411768f7af7b98e450b8e7f3ccbcd2adf0e8469112d7edf077dc1ad8d4fe34ba46d0073d7a25285cb587f4fb6564f28b91ed99f2ddf", 0xa9}], 0x8, &(0x7f0000000900)=[@hopopts_2292={{0x98, 0x29, 0x36, {0x32, 0xf, [], [@generic={0x7f, 0x7a, "0a7405f4993121f453bfd2742e2ebc904b1b66253069c7b8fdc022009378c99a5522aba07e80107071710474c452a4a11ad08e2cfae78b351b5b94cf9edadc09eac778f3faa233f95c4a35976217a7a9bf4789ae9a73e0d689a34b2860085a06d2ea97e5e691f8b9b028cd907aff8c2edca3ad27da33c1aadfda"}]}}}, @dstopts_2292={{0xf0, 0x29, 0x4, {0x33, 0x1a, [], [@enc_lim={0x4, 0x1, 0x58}, @pad1, @generic={0x7, 0x44, "305456d1e028a5f645ea7f5091424909e9edf64d16e1ef024780b1f3824c440f2979c2ceb4a4d7ecce4f30b88085a2aa8b17565858eac11056d4e75571350a57bbe88292"}, @generic={0x1f, 0x77, "2fbc58b3fb1e1e45822fed4355150442b5cec97dc9e528057e91fcc0d571261965a00c03b59cef21a30ec458585f5f3efa23dae78e2f79c69918261ad4ac91604d728f8175c9414f64d21540a23de5c0c6e48afdbc6150f085334dffe69bd5bd6f8fa2b0c0ec21bcc2d1f47b751ba44603ad2103a417db"}, @ra={0x5, 0x2, 0x9}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @dstopts={{0xc8, 0x29, 0x37, {0x2f, 0x15, [], [@generic={0xfb, 0xab, "03106099e6815e2d00b307376d1c875b64c33ca47f1ce56d258ed3d89af5683d7f7fb41eaffb1c6f07134a5565db8ee4c3362269021d191a9de77a2bde90213820740c4c1aa6a03ab49df8d7e8aae7a63f41f472eefcf158171851c408d37c1b1a40d8006e3eb583b49496aca40a92d56f158beebe747a4226b958611263573d04f666549a9e3b4cc0d9829b43ece070989c554bbaac4d14331a35e920a9b69998df195e8252003106730a"}]}}}, @dstopts_2292={{0x28, 0x29, 0x4, {0xff, 0x1, [], [@pad1, @jumbo={0xc2, 0x4, 0x90}, @jumbo={0xc2, 0x4, 0x2}]}}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x87, 0x1, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x1}]}}}], 0x2a0}}], 0x2, 0x4040004) 20:21:15 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) prctl$PR_GET_PDEATHSIG(0x25, &(0x7f0000000000)) 20:21:15 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) prctl$PR_GET_PDEATHSIG(0x25, &(0x7f0000000000)) 20:21:15 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) prctl$PR_GET_PDEATHSIG(0x25, &(0x7f0000000000)) 20:21:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:21:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="86", 0x7ffff000}], 0x1}], 0x1, 0x0) 20:21:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x80c4e3, 0x0) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getcwd(&(0x7f0000000080)=""/37, 0x25) 20:21:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}) 20:21:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}) 20:21:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}) 20:21:16 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xc4, 0x2, 0x2, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x5}, @CTA_EXPECT_TUPLE={0x48, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xffffffff}, @CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xfffffffa}, @CTA_EXPECT_NAT={0x18, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x2000800}, 0x1) 20:21:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_coalesce={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}) 20:21:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 20:21:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="86", 0x7ffff000}], 0x1}], 0x1, 0x0) 20:21:16 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1000000}) 20:21:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 20:21:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 20:21:17 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1000000}) 20:21:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x9, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 20:21:17 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1000000}) 20:21:17 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000002680)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1000000}) 20:21:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x22, 0x0, 0x8) 20:21:17 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ocfs2\x00', 0x0, 0x0) 20:21:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="86", 0x7ffff000}], 0x1}], 0x1, 0x0) 20:21:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x22, 0x0, 0x8) 20:21:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x22, 0x0, 0x8) [ 1528.468799][T24645] (syz-executor.2,24645,3):ocfs2_get_sector:1798 ERROR: status = -5 20:21:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x22, 0x0, 0x8) [ 1528.679251][T24645] (syz-executor.2,24645,3):ocfs2_sb_probe:761 ERROR: status = -5 [ 1528.926339][T24645] (syz-executor.2,24645,3):ocfs2_fill_super:1003 ERROR: superblock probe failed! 20:21:18 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x400, 0x4) [ 1529.040896][T24645] (syz-executor.2,24645,3):ocfs2_fill_super:1190 ERROR: status = -5 20:21:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000e80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="86", 0x7ffff000}], 0x1}], 0x1, 0x0) 20:21:18 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ocfs2\x00', 0x0, 0x0) 20:21:18 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x400, 0x4) [ 1529.467973][T24665] (syz-executor.2,24665,0):ocfs2_get_sector:1798 ERROR: status = -5 20:21:19 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x400, 0x4) [ 1529.597313][T24665] (syz-executor.2,24665,0):ocfs2_sb_probe:761 ERROR: status = -5 20:21:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000130001000000000000000000ff010000020000000000000000000001fe80000000000000000000000000000000000000000000000a00600000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a\x00'/112], 0xb8}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$audio1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r4) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0xffffffffffffffff, r2, r4}, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x31) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0xfffffffb}, 0x1c) bind$l2tp6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) syz_open_pts(r6, 0x1) 20:21:19 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x400, 0x4) [ 1529.721730][T24665] (syz-executor.2,24665,0):ocfs2_fill_super:1003 ERROR: superblock probe failed! [ 1529.866251][T24665] (syz-executor.2,24665,0):ocfs2_fill_super:1190 ERROR: status = -5 20:21:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000013001d04000000000000f0270f632fdc000008"], 0x3c}, 0x1, 0x5e}, 0x0) [ 1530.029355][T24738] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000040)={0xb}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:21:19 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ocfs2\x00', 0x0, 0x0) 20:21:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/219, 0x1a, 0xdb, 0x8}, 0x20) 20:21:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000013001d04000000000000f0270f632fdc000008"], 0x3c}, 0x1, 0x5e}, 0x0) [ 1530.335410][T24783] (syz-executor.2,24783,2):ocfs2_get_sector:1798 ERROR: status = -5 [ 1530.395335][T24812] BPF:Unsupported flags 20:21:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000013001d04000000000000f0270f632fdc000008"], 0x3c}, 0x1, 0x5e}, 0x0) [ 1530.407129][T24818] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1530.409245][T24783] (syz-executor.2,24783,2):ocfs2_sb_probe:761 ERROR: status = -5 [ 1530.454430][T24812] BPF:Unsupported flags 20:21:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/219, 0x1a, 0xdb, 0x8}, 0x20) [ 1530.529232][T24783] (syz-executor.2,24783,2):ocfs2_fill_super:1003 ERROR: superblock probe failed! 20:21:20 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='/dev/md0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ocfs2\x00', 0x0, 0x0) 20:21:20 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e4, 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x20, 0x2) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000480)="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", 0xffffffffffffff79) pipe2(&(0x7f0000000200), 0x80800) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280)='NLBL_CIPSOv4\x00') [ 1530.529244][T24783] (syz-executor.2,24783,2):ocfs2_fill_super:1190 ERROR: status = -5 [ 1530.532179][T24866] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1530.921271][T24899] (syz-executor.2,24899,1):ocfs2_get_sector:1798 ERROR: status = -5 [ 1531.016462][T24917] BPF:Unsupported flags 20:21:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/219, 0x1a, 0xdb, 0x8}, 0x20) [ 1531.122378][T24899] (syz-executor.2,24899,3):ocfs2_sb_probe:761 ERROR: status = -5 20:21:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c00000013001d04000000000000f0270f632fdc000008"], 0x3c}, 0x1, 0x5e}, 0x0) [ 1531.135678][T24929] BPF:Unsupported flags [ 1531.237827][T24899] (syz-executor.2,24899,3):ocfs2_fill_super:1003 ERROR: superblock probe failed! 20:21:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/219, 0x1a, 0xdb, 0x8}, 0x20) [ 1531.286158][T24974] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1531.361315][T24899] (syz-executor.2,24899,3):ocfs2_fill_super:1190 ERROR: status = -5 [ 1531.500180][T24996] BPF:Unsupported flags 20:21:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x297c4b0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') 20:21:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x8}, [@call={0x85, 0x0, 0x0, 0x5}], {0x95, 0x0, 0x0, 0x7}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:21:21 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x22, &(0x7f0000000080)={@multicast, @random="0982cd2fef90", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) 20:21:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x8}, [@call={0x85, 0x0, 0x0, 0x5}], {0x95, 0x0, 0x0, 0x7}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:21:21 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 20:21:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x8}, [@call={0x85, 0x0, 0x0, 0x5}], {0x95, 0x0, 0x0, 0x7}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:21:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000000c0)={0x0, 0x69492405}) 20:21:21 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 20:21:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='.\x00') r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000080)={0x1, 0x0, {0xff, 0x8, 0x5, 0x2}}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:21:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x8}, [@call={0x85, 0x0, 0x0, 0x5}], {0x95, 0x0, 0x0, 0x7}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:21:21 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 20:21:22 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='+', 0x1}], 0x1) 20:21:22 executing program 0: r0 = socket(0x10, 0x80002, 0x0) fchmod(r0, 0xea7bf59cb6b6ebc8) 20:21:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') sendfile(r0, r0, 0x0, 0x7ffff001) 20:21:22 executing program 0: r0 = socket(0x10, 0x80002, 0x0) fchmod(r0, 0xea7bf59cb6b6ebc8) 20:21:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') sendfile(r0, r0, 0x0, 0x7ffff001) 20:21:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000000c0)={0x0, 0x69492405}) 20:21:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000002c0)={@remote, @private, 0x0}, &(0x7f0000000340)=0xc) connect$can_bcm(r0, &(0x7f0000000380)={0x1d, r2}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000003c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) connect$l2tp6(r4, &(0x7f0000000400)={0xa, 0x0, 0x1000, @ipv4={[], [], @private=0xa010102}, 0xfffff800, 0x2}, 0x20) unlink(&(0x7f0000000280)='./file0\x00') r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40000, 0x0) renameat(r5, &(0x7f0000000040)='./file0\x00', r6, &(0x7f0000000100)='./file0\x00') setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9e, 0x4, 0x4, "4aed07fe7222e368f6812c517ae9b7f1", "a03c1b92826b530b049a6655c5c56348672801c4d5b0e506b267a26732f9381328eca6c2e0f9aa30606772a40568b9ae463b02df5dca81e527a72e3ae920e4f2f0f43be67ba5b66d3230e077614de4f90b91f5f96e8f5a34147a97316fc1731d2faa2936addd0583d077a83445d29c0253d344016ba89b0892e1e48b00063368e80b75eb2f5047fbf1"}, 0x9e, 0x2) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:21:22 executing program 0: r0 = socket(0x10, 0x80002, 0x0) fchmod(r0, 0xea7bf59cb6b6ebc8) 20:21:22 executing program 0: r0 = socket(0x10, 0x80002, 0x0) fchmod(r0, 0xea7bf59cb6b6ebc8) 20:21:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') sendfile(r0, r0, 0x0, 0x7ffff001) 20:21:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') sendfile(r0, r0, 0x0, 0x7ffff001) 20:21:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000000c0)={0x0, 0x69492405}) 20:21:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000000c0)={0x0, 0x69492405}) 20:21:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000000c0)={0x0, 0x69492405}) 20:21:24 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0xb) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x24800) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x506, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000000) 20:21:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000000c0)={0x0, 0x69492405}) 20:21:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000000c0)={0x0, 0x69492405}) 20:21:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000000c0)={0x0, 0x69492405}) 20:21:25 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x47, 0x4000000000000800, 0x1}, 0xe) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x1ff, 0x101080) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000340)) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x2, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x9, 0x1, 0x0, r0}], &(0x7f0000000080)='syzkaller\x00', 0x7fffffff, 0x68, &(0x7f0000000100)=""/104, 0x41100, 0x5, [], r3, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0x6, 0xffffffff, 0x1}, 0x10, 0x0, r5}, 0x78) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:21:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000000c0)={0x0, 0x69492405}) 20:21:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000000c0)={0x0, 0x69492405}) 20:21:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x60, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) r3 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0}, &(0x7f0000000a80)=0xc) setresuid(0x0, r4, r4) syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f0000000200)='./file0\x00', 0xfffffffffffffff9, 0x5, &(0x7f0000001700)=[{&(0x7f0000000240)="d8d356cda1fdf5cc6c718b471418f445e1cf7c9a122e824138832724a3b381fe904fd4b650030d7f1f153b8e3a3dbd339c8f50b941e70811ac2c43a8ff46e7fcb346386e64d17b1af5a9fbd0e229e39304659ca830f582a9423b93891a62d8d67ba06a4de964cb3fd2c96ea310e27fd71494d81bf3f0ca897355a6f09f2f931f", 0x80, 0xbd53}, {&(0x7f0000000340)="a828b53bb41829e0ad4d6e3ff2a95de9b2103d88495e6112b588ccfc6ce59f702c24224eda52ffa261b912437e73544bfd58402b4f9845ac017432d5544d5bb2b24108f2c600bdd807c3234c30ff8628e36e6461d8136d6a3e9b3dd75c12829549ab4a059af3ea29c34630100f59f0585ce5b9e84e0fd27d9bc8e3f457cfd267906b4032d615543b13ad4753fe6bdcce40a7f3d944bdd989345506cbd53315e7bfc813c3372af50123a216d1bf67e597a310c1dbda091e030201868904d075c9b9f110788f745b95e141bc19a51550b812108fbd34ba388ecc51", 0xda, 0x401}, {&(0x7f0000000440)="f1358dde12aaa210829e73ab96964520e0d8e2bc8b537c6f82e94de12ab4bd451916ceb76d910d626d10c86b603adbd0f2dd974e0ab514011be8ad82f1398bd4bb2678ab2e49de9b298f5cec8738dfb31e45b4c0399036dc315944d267036fc638a2d146dc8cd8a0680b38597cfbcecea7b475e54921a02bd560a4a647345384e2", 0x81}, {&(0x7f0000001540)="de978873641d4543ae3357dabd6e91dc6f7afe36f04f5a9d56ce13021a83e2bb8d5e18833a87aba95533112a320b7392d1f21c520c438cb3424fffbcd723b2a1e37da7fc83dc390243747faf2f4a99b28693bdbb449d9ea2fe1678ebc63ed1f4fcb9a084cf722af0905162cb2836", 0x6e}, {&(0x7f0000001640)="cd2b05d59e0437d3a1fbd43b0e9298e8382e8f7f8184629563aeaf90a2b3ae3ad0d402547d673375cd3b84802f16918a29faa541cc5d0725d263887c62b9c33c4364bf63f74334f73aab96ab5e24400b0c9b63ab37c7e3f817ada9dafb59cb8f981a5f8b32da8ddc2c800066a4afeac3073203e55deeb6fc75ca0dd1f67f1302a5b00983c0dd5692968fe01d7ebd8d585872dbcd40c3a9", 0x97, 0x6}], 0x81084, &(0x7f00000015c0)={[{@fault_injection={'fault_injection', 0x3d, 0x5}}, {@nouser_xattr='nouser_xattr'}, {@acl='acl'}, {@noacl='noacl'}, {@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x64b6}}, {@acl='acl'}]}) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x60, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3, 0xfe, 0x43, 0x22, 0x0, 0x4, 0x2001, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x100000000, 0x6}, 0x5, 0x5, 0x3, 0x4, 0xaa78, 0x8, 0x1000}, r5, 0x9, r6, 0x2) perf_event_open(&(0x7f0000000100)={0x4f0c74a42961efc0, 0x70, 0x2, 0x4, 0x88, 0x20, 0x0, 0x0, 0x10, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x2172911e51426e89, 0x5, 0x8000, 0x0, 0x80, 0x10000, 0x2808}, r0, 0xffffffffffffffff, r7, 0x3) 20:21:26 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="a800000024000b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000078000200000000000000000000000000000000000000000000000000080007000000000010000100fdffffff00000000000000003b000200b4320a1a5658857d15d2bc1fdd4d89c7492dd82af7c57808f489ddfebb2eec48c07e54ddacea4d7b1c0360a9ff0ec88d2d1b5d114c4eae000800070001"], 0xa8}}, 0x0) [ 1536.673702][ T40] audit: type=1400 audit(1594239686.160:246): avc: denied { getopt } for pid=25630 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 20:21:26 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000180)='./file0/file0\x00') r3 = open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000000c0)='./file0\x00', 0x0) 20:21:26 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000080)='./file0\x00', 0x7f, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="618afdf5ff3d452f263f9c365ea872757ba9c1df8315172a5687f10de8f5878e21c64bcb8b08143bb25cc6a6a69eded67d3235f462e5e13fc1054a92788e6b28a8c7aa6e237958b04cf2c6aa77868537797f6ff7884b514a92afdc5e9b6a367653c58851a4df4a7b3a7234b627f2e8678e7c2d", 0x73, 0xfffffffffffffffd}, {&(0x7f0000000180)="1e2fd201483481a51b21b9bb198e8d993915d98d9b282f474ea6f061d4b8fb376dee66e1589b03eab486da9f804d4c19b4145c4809d8381e9a61df4edd75a3e71b0ee80ca798abc9ca00afc7e42d2d0246ecf1f2a101e60437afbe317f3d5edad2c16c8a7254b22e9fb4354ca20fc829bf34f04cdd2e1ec3493537c6034a3751e63a3a0cd32104206777c07988008a4f23639a5b73e13f228668645a8b72d472f3111c170352ea24bf15746572c7ad55041003796a4aaf25644fc690bfe40790d8d1d9a951684f2452466f286df204554a4f50b11eca8b44516ba75692b28f67465aa6d01fe9ff132db3cce8f0ec90c5554a62a8", 0xf4, 0x7}, {&(0x7f0000000280)="51756bcbc496815029c79e170244334a400251a8bff8550274fc1d6f8f38b40af2eaa80e0f1d9baa3c3c4bb8d2fbfce1c136d60d789ea164331cdd1c320045100499268e1977bb392fab92559ad75d9d23b29dd89b2a4f0522b83e4309ed0b0cbc6348d864c929e409a04adce25e033f574cdec8", 0x74}], 0x40, &(0x7f0000000380)=']#\x00') openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2e4800, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80a4e1, 0x0) [ 1537.145756][T25738] ceph: No path or : separator in source 20:21:26 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000180)='./file0/file0\x00') r3 = open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000000c0)='./file0\x00', 0x0) 20:21:26 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="a800000024000b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000078000200000000000000000000000000000000000000000000000000080007000000000010000100fdffffff00000000000000003b000200b4320a1a5658857d15d2bc1fdd4d89c7492dd82af7c57808f489ddfebb2eec48c07e54ddacea4d7b1c0360a9ff0ec88d2d1b5d114c4eae000800070001"], 0xa8}}, 0x0) 20:21:26 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000180)='./file0/file0\x00') r3 = open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000000c0)='./file0\x00', 0x0) 20:21:27 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8b00, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0xef, r1, 0x8, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000090}, 0x8084) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) write$selinux_load(r0, &(0x7f0000000200)={0xf97cff8c, 0x8, 'SE Linux', "dd6fb986a321e2b6bbbbb05a464e2b53e5b36b1409d7da87e1666dd7df908c3e0c5a454169a3a1bd28c0e74d4a34eaf6d391f7cafd504e5739e35f2ba7c625"}, 0x4f) 20:21:27 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="a800000024000b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000078000200000000000000000000000000000000000000000000000000080007000000000010000100fdffffff00000000000000003b000200b4320a1a5658857d15d2bc1fdd4d89c7492dd82af7c57808f489ddfebb2eec48c07e54ddacea4d7b1c0360a9ff0ec88d2d1b5d114c4eae000800070001"], 0xa8}}, 0x0) 20:21:27 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000180)='./file0/file0\x00') r3 = open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000000c0)='./file0\x00', 0x0) 20:21:27 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000180)='./file0/file0\x00') r3 = open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000000c0)='./file0\x00', 0x0) 20:21:27 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="a800000024000b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000078000200000000000000000000000000000000000000000000000000080007000000000010000100fdffffff00000000000000003b000200b4320a1a5658857d15d2bc1fdd4d89c7492dd82af7c57808f489ddfebb2eec48c07e54ddacea4d7b1c0360a9ff0ec88d2d1b5d114c4eae000800070001"], 0xa8}}, 0x0) 20:21:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x86001, 0x0) 20:21:27 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000180)='./file0/file0\x00') r3 = open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000000c0)='./file0\x00', 0x0) 20:21:27 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000180)='./file0/file0\x00') r3 = open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000000c0)='./file0\x00', 0x0) 20:21:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='pstore\x00', 0x40000, &(0x7f0000000140)='!():\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:21:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a1a07e758044ab4ea6f7ae55d88fecf90b1a7509bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:21:27 executing program 2: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000180)='./file0/file0\x00') r3 = open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000000c0)='./file0\x00', 0x0) 20:21:27 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000180)='./file0/file0\x00') r3 = open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000000c0)='./file0\x00', 0x0) 20:21:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:21:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0xe, 0x7, 0xfffffffd}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 20:21:27 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r2, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000180)='./file0/file0\x00') r3 = open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000000c0)='./file0\x00', 0x0) 20:21:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:21:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:21:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:21:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a1a07e758044ab4ea6f7ae55d88fecf90b1a7509bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:21:28 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x33, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @private}}}}}}, 0x0) 20:21:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x200, 0x9ef00000000}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$I2C_SLAVE_FORCE(r0, 0x706, 0x374) 20:21:28 executing program 0: clock_gettime(0x6, &(0x7f0000000480)) 20:21:28 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086602, &(0x7f0000000040)={0x60000000}) 20:21:28 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086602, &(0x7f0000000040)={0x60000000}) 20:21:28 executing program 0: clock_gettime(0x6, &(0x7f0000000480)) 20:21:28 executing program 0: clock_gettime(0x6, &(0x7f0000000480)) 20:21:29 executing program 0: clock_gettime(0x6, &(0x7f0000000480)) 20:21:29 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086602, &(0x7f0000000040)={0x60000000}) 20:21:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x2, &(0x7f0000000280)=[{&(0x7f0000000100)="3bce0a3b46b336cf27fb5f6e3381c6a5366157775f9eaa31a3eb8d0fb741c4a38d0f2f6301e99832e133f0f566c3fb3afadd101abd97624c4c4861fc25283dace8f819129ff7f61ce6ff6ab8c17145f34d5f8c7d46ab60f0aac03daf07d63e76d1ecfdf5cfd0e5c1d225a777db730f65cf12d8a2f1a3955757166327cc52584f821fffe62134e6fc5b482e8b2f15b53d5a51b9c760aee474edaa7ccef7bdf8ec9bad42ec0b9af5b09ea5d9e43ab05100b9249918", 0xb4, 0x888}, {&(0x7f00000001c0)="60e63d42fda141ef1b51cc6f52d90e05a5f1f6e26fe33965b76e847005810bf16bd927365d3345173f72ac7903c4e40099c257a8cc8f2bb67d287deaab223c902af23881504d916102b39709139ef8f9ff0a099cff199ba5acad8088653a56ea1cfc9d605443d66f48c8614aade6422646f7e8e42760ede7a12651c385818b43b9f55f0d685bf8ca656a69b374e90554615f6bddbbcaec60e14f976c99f7f60c3089cebc82620db8ca26d945ed35", 0xae, 0x9dc}], 0x880800, &(0x7f00000002c0)={[{@replayonly='replayonly'}, {@nouser_xattr='nouser_xattr'}, {@hash_tea='hash=tea'}, {@notail='notail'}, {@conv='conv'}, {@errors_continue='errors=continue'}, {@balloc_notest4='block-allocator=notest4'}], [{@smackfsdef={'smackfsdef'}}, {@pcr={'pcr', 0x3d, 0x5}}, {@permit_directio='permit_directio'}, {@dont_hash='dont_hash'}, {@hash='hash'}]}) 20:21:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a1a07e758044ab4ea6f7ae55d88fecf90b1a7509bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:21:30 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40086602, &(0x7f0000000040)={0x60000000}) 20:21:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860073ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a1a07e758044ab4ea6f7ae55d88fecf90b1a7509bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:21:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000000c0), 0x4) 20:21:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r1, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r2, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xea}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x10000}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x401}]}, 0x40}, 0x1, 0x0, 0x0, 0x44000}, 0x1) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:21:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x2, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) 20:21:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 20:21:34 executing program 2: prctl$PR_MCE_KILL(0x35, 0x0, 0x2) 20:21:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000000c0), 0x4) 20:21:34 executing program 2: prctl$PR_MCE_KILL(0x35, 0x0, 0x2) 20:21:34 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x6, [@ptr={0xd, 0x0, 0x0, 0x2, 0x4}, @union={0xc, 0x3, 0x0, 0x5, 0x0, 0x77c, [{0x1, 0x2, 0x6}, {0x3, 0x2, 0x80000001}, {0xe, 0x3, 0xfffffb48}]}]}, {0x0, [0x2e, 0x0, 0x0, 0x30]}}, &(0x7f0000000100)=""/182, 0x5a, 0xb6}, 0x20) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) ioctl$CDROMPLAYBLK(0xffffffffffffffff, 0x5317, &(0x7f0000000200)={0xff, 0x80}) 20:21:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000000c0), 0x4) 20:21:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 20:21:35 executing program 2: prctl$PR_MCE_KILL(0x35, 0x0, 0x2) 20:21:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000000c0), 0x4) 20:21:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 20:21:35 executing program 2: prctl$PR_MCE_KILL(0x35, 0x0, 0x2) 20:21:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 20:21:36 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400003, &(0x7f0000000140)=""/164) 20:21:36 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f00000000c0)=[@request_death], 0xfffffffffffffed8, 0x0, 0x0}) 20:21:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f00000002c0)) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000040)=0xfffffffc, 0x4) 20:21:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 1546.957266][T26683] binder: 26682:26683 ioctl c0306201 20000100 returned -14 20:21:37 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400003, &(0x7f0000000140)=""/164) 20:21:37 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f00000000c0)=[@request_death], 0xfffffffffffffed8, 0x0, 0x0}) 20:21:37 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400003, &(0x7f0000000140)=""/164) 20:21:37 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x100, 0x12) [ 1547.972899][T26803] binder: 26800:26803 ioctl c0306201 20000100 returned -14 20:21:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:21:38 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400003, &(0x7f0000000140)=""/164) 20:21:38 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f00000000c0)=[@request_death], 0xfffffffffffffed8, 0x0, 0x0}) 20:21:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:21:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 20:21:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "11db9baf3826ce25d200f45605d2c236c8e6cc27a152847b991c6a62b52259dab933ea0f29503bb354991bf9dc5913162e237110159d55a453c00f7fc333"}, 0x4e) [ 1549.694317][T26918] binder: 26910:26918 ioctl c0306201 20000100 returned -14 20:21:39 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f00000000c0)=[@request_death], 0xfffffffffffffed8, 0x0, 0x0}) 20:21:39 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f00000000c0)=[@request_death], 0xfffffffffffffed8, 0x0, 0x0}) 20:21:39 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f00000000c0)=[@request_death], 0xfffffffffffffed8, 0x0, 0x0}) 20:21:39 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f00000000c0)=[@request_death], 0xfffffffffffffed8, 0x0, 0x0}) [ 1550.193823][T27034] binder: 27031:27034 ioctl c0306201 20000100 returned -14 20:21:40 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400003, &(0x7f0000000140)=""/164) 20:21:40 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f00000000c0)=[@request_death], 0xfffffffffffffed8, 0x0, 0x0}) 20:21:40 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000280)="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", 0xfc) 20:21:40 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400003, &(0x7f0000000140)=""/164) [ 1550.720326][T27042] binder: 27039:27042 ioctl c0306201 20000100 returned -14 20:21:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0}, &(0x7f0000000a80)=0xc) setresuid(0x0, r1, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='workdir=./file0/file0,nfs_export=off,xino=auto,nfs_export=off,upperdir=./file0,metacopy=on,xino=auto,lowerdir=./file0/file0/file0,upperdir=,dont_measure,euid=', @ANYRESDEC=r1, @ANYBLOB=',uid>', @ANYRESDEC, @ANYBLOB=',euid=', @ANYRESDEC=r3, @ANYBLOB="b0feb90f435be6e266736c5ce35c1d91537b278e5f082d3acd84831c84d9b7eb150d6d44c2164e4b3a720ef40924fedd3445bb395b5bf9"]) 20:21:40 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f00000000c0)=[@request_death], 0xfffffffffffffed8, 0x0, 0x0}) 20:21:40 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) mincore(&(0x7f0000000000/0x400000)=nil, 0x400003, &(0x7f0000000140)=""/164) 20:21:40 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000280)="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", 0xfc) [ 1551.175913][T27102] binder: 27064:27102 ioctl c0306201 20000100 returned -14 20:21:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000), 0xc) 20:21:40 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000280)="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", 0xfc) 20:21:40 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f00000000c0)=[@request_death], 0xfffffffffffffed8, 0x0, 0x0}) 20:21:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:21:41 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000280)="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", 0xfc) 20:21:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000), 0xc) [ 1551.574270][T27172] binder: 27171:27172 ioctl c0306201 20000100 returned -14 20:21:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000), 0xc) 20:21:41 executing program 3: unshare(0x2a000400) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x602000, 0x0) r1 = dup(r0) fsetxattr$trusted_overlay_origin(r1, 0x0, 0x0, 0x0, 0x0) 20:21:41 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x2000) 20:21:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000), 0xc) 20:21:41 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x2000) 20:21:42 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x2000) 20:21:42 executing program 0: semop(0x0, 0x0, 0x0) 20:21:42 executing program 3: unshare(0x2a000400) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x602000, 0x0) r1 = dup(r0) fsetxattr$trusted_overlay_origin(r1, 0x0, 0x0, 0x0, 0x0) 20:21:42 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x2000) 20:21:42 executing program 0: semop(0x0, 0x0, 0x0) 20:21:42 executing program 3: unshare(0x2a000400) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x602000, 0x0) r1 = dup(r0) fsetxattr$trusted_overlay_origin(r1, 0x0, 0x0, 0x0, 0x0) 20:21:42 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e0a0000001302000000020000080004", 0x1f) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:21:42 executing program 3: unshare(0x2a000400) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x602000, 0x0) r1 = dup(r0) fsetxattr$trusted_overlay_origin(r1, 0x0, 0x0, 0x0, 0x0) 20:21:42 executing program 0: semop(0x0, 0x0, 0x0) 20:21:42 executing program 0: semop(0x0, 0x0, 0x0) 20:21:43 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) 20:21:43 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 20:21:43 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) 20:21:43 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) 20:21:43 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 20:21:43 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) 20:21:43 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 20:21:43 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e0a0000001302000000020000080004", 0x1f) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:21:43 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 20:21:43 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 20:21:43 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 20:21:43 executing program 0: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x6) 20:21:43 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='$\xbbet\t\x00\x00\x00\x00\x00\x00\x00\x00e\x83\xfdr\xdaz!\xcf\xec\xfcS\xb2\xcf\n\xb0>\x95\x8f\x1614(s\xff\xff/\xc7\xb2\xa9\xa6\xb3\x92S\xfe\xd4\x890\xc3\x1b\xb8\xaa\xa1\xec\xcb%\xf6sh\xe6\x82\xc3\x1b\x8a,K4b\xc5\xc5\x12Nr_\xc2\xe1\xd7\xe42\x10\xf0C\xa0[\x7f\x99Is\x90+\xd2x\x87\xec\x1a\xd1\x03\'\xaa\x90\xe26\xbc6\xecf\xe1/\xd8\xed\xe2\xcb8U\xca\xaaIf\xcb\x05\xb0:^u\xd1b\xd1&\xc3\xfd=\xbd\xf3,wq\f7\x85e\xa8d\xdfx\xab\x05[\x11\xa0\xd36\x85\xac\xb5*\xf9\x80\x0e\x7f\xc0\x10;\x10\xe2\xc5\xe2b\x1b\xcb\n', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 20:21:44 executing program 0: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x6) 20:21:44 executing program 0: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x6) 20:21:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setuid(r1) 20:21:44 executing program 0: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x6) 20:21:44 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e0a0000001302000000020000080004", 0x1f) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:21:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x54}}, 0x0) 20:21:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setuid(r1) 20:21:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setuid(r1) 20:21:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) setuid(r1) 20:21:45 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e0a0000001302000000020000080004", 0x1f) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:21:45 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 20:21:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x54}}, 0x0) 20:21:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x54}}, 0x0) 20:21:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x54}}, 0x0) 20:21:46 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x3, &(0x7f0000000100), 0x4) 20:21:46 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 20:21:46 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 20:21:47 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 20:21:47 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 20:21:47 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x3, &(0x7f0000000100), 0x4) 20:21:47 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x3, &(0x7f0000000100), 0x4) 20:21:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) dup2(r0, r1) 20:21:47 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 20:21:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) dup2(r0, r1) 20:21:48 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) perf_event_open(&(0x7f0000000b00)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x3, &(0x7f0000000100), 0x4) 20:21:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) dup2(r0, r1) 20:21:48 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 20:21:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) dup2(r0, r1) 20:21:48 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 20:21:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) readlink(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000080)=""/38, 0x26) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000240)={0x5, 0x1, 0x5, 0xa42, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000280)={r1}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, 0x4, 0x8, 0x201, 0x0, 0x0, {0xc, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9200}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8, 0x8, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8, 0x3, 0x1, 0x0, 0xfffffff8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xfbfb}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x60}, 0x1, 0x0, 0x0, 0x4c081}, 0x40000) 20:21:48 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 20:21:48 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 20:21:48 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 20:21:48 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 20:21:48 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 20:21:49 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 20:21:49 executing program 3: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 20:21:49 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x6) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0}, &(0x7f0000000a80)=0xc) setresuid(0x0, r1, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', 0x0, 0x2}) keyctl$get_persistent(0x16, r1, r2) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:21:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe40302a0, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 20:21:49 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 20:21:49 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 20:21:49 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 20:21:49 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 20:21:49 executing program 0: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 20:21:49 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 20:21:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_int(r0, 0x1, 0x3e, 0x0, &(0x7f00000002c0)) 20:21:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x521800, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x23) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x1, 0x1}, 0x4) 20:21:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_int(r0, 0x1, 0x3e, 0x0, &(0x7f00000002c0)) 20:21:49 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 20:21:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe40302a0, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 20:21:50 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_int(r0, 0x1, 0x3e, 0x0, &(0x7f00000002c0)) 20:21:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe40302a0, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 20:21:50 executing program 0: r0 = socket(0x10, 0x803, 0x0) getsockopt$sock_int(r0, 0x1, 0x3e, 0x0, &(0x7f00000002c0)) 20:21:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) sendmmsg$unix(r0, &(0x7f0000003680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 20:21:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xe40302a0, 0x65}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 20:21:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) sendmmsg$unix(r0, &(0x7f0000003680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 20:21:50 executing program 1: mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$sock(r0, &(0x7f0000000440)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x0, 0x0, 0x4, 0x3, {0xa, 0x4e23, 0x75a1, @mcast2, 0x1}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)="104d7a436185cba737d8", 0xa}, {&(0x7f0000000240)="a59a0ca9b26dfe5ea3c96ca395238aea131b66fe0c9fdd2ad6234a5f5a846d2c3006d23446bb9a252659106e90a2f5d412ebbab87c4afcc341d8", 0x3a}, {&(0x7f0000000280)="bab1215baf040a7101594cb77e50bcf01cf58aae847c1f967ef194028f600d2eee0bedf5e69d5b54ab57db280221d5eab5638e6f55af621d785f5e8ee3637f7383d098d9bab15c0e4379c2595eb6bd3741e72ae0df4b6ff2", 0x58}, {&(0x7f0000000300)="f9e98a0811f6fc36dca4d0ad0e66b6ccbb9280c0cddb83deb3f27087df81d660a72a6b726823a82569434a7ac1c9b806333563ed281768f5e4400368455a5f7666153294a279ab5f4cbe81d2c2425c32e3d9bb92741c90a7bada206701394010e901ce232781562272ba01f9a6c9bfc3b4d9ea24342f203ab650f35bf39a10cf3e154e08b15718feb4eeae8c91f55be2bcfdff9fea6934fcd2c46702dfb64833f35e56613b1e6f44e78f642bdc868490a56f86cb1072b26a225249291ccee92f4cf63e76df543f5732be137364df685e573934f4a7b9e79fd532b3abba", 0xdd}], 0x4}, 0x4) 20:21:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) sendmmsg$unix(r0, &(0x7f0000003680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 20:21:50 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 20:21:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 20:21:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0xee00) sendmmsg$unix(r0, &(0x7f0000003680)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) 20:21:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) [ 1561.487228][T27738] syz-executor.3 (27738) used greatest stack depth: 21728 bytes left 20:21:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "60bbb0a2247c1ae145968fe3de9d"}, 0xf, 0x1) 20:21:51 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 20:21:51 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 20:21:51 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaaaa86dd60794c1100003a00fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 20:21:51 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 20:21:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001d000100000000000000000007", @ANYRES32], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:21:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="34000000100081eee8000004000c000010000000", @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 1562.059154][T27884] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x7, 0x0, 0x71, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1562.222905][T27919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:21:51 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:21:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x7, 0x0, 0x71, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:21:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x7, 0x0, 0x71, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:21:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x7, 0x0, 0x71, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:21:52 executing program 1: mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r3}, 0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={r3, @in={{0x2, 0x4e24, @remote}}}, &(0x7f0000000100)=0x84) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/member\x00', 0x2, 0x0) [ 1562.660618][T27950] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1562.812847][T27962] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:21:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001d000100000000000000000007", @ANYRES32], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 1563.150869][T28046] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:52 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 20:21:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001d000100000000000000000007", @ANYRES32], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:21:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="34000000100081eee8000004000c000010000000", @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 20:21:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x87) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) chown(&(0x7f0000000040)='./file0\x00', 0xee00, r1) [ 1563.495396][T28072] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1563.729464][T28073] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x11) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:21:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001d000100000000000000000007", @ANYRES32], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 20:21:53 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 20:21:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="34000000100081eee8000004000c000010000000", @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 1564.432566][T28179] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:54 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) [ 1564.644350][T28185] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:21:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x20, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="d9d654a5543f66076d0c31a1dace27db49ccc34c25c7bbddc70a93ecb0303434d90c9aff12587fee50aca8a5c796ba2945c427099028cf52f7506b1ec15514ef8d80e7973e9a45be68c6dff34a4c4d41c8f901071509fff3d670c95888b5c80304d23ca0674b343123596b74a0f832dfb17d82e0839c115d76c89aedfb953a529c168358768bcaa44c4270d1b1e906ebfa01e9db6536ad50c98a7a8924e1f5a07cbe46adac50d5ba1f495f4ea139082d96ccaa53ceadf85b57d718aa4755e03335eaf18ff18c8e89801ad3", 0xcb, 0xffffffff}], 0x2012028, &(0x7f0000000240)={[{@errors_continue='errors=continue'}], [{@fsmagic={'fsmagic', 0x3d, 0xe2}}, {@appraise_type='appraise_type=imasig'}, {@smackfstransmute={'smackfstransmute', 0x3d, '#^'}}, {@smackfsdef={'smackfsdef', 0x3d, '/$\''}}, {@measure='measure'}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@obj_user={'obj_user', 0x3d, '^+'}}, {@smackfsroot={'smackfsroot', 0x3d, ')'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:21:54 executing program 3: r0 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 20:21:54 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 20:21:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000380)) 20:21:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="34000000100081eee8000004000c000010000000", @ANYRES32, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 1565.205751][T28271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:21:54 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 20:21:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000001540)=""/4100, 0x1004) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:21:54 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 20:21:55 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 20:21:55 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 20:21:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 20:21:55 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 20:21:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 20:21:55 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 20:21:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 20:21:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 20:21:55 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea002857819706542175027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa0f017f669df95d97b19269e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) 20:21:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 20:21:55 executing program 2: r0 = socket(0x2, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x17, 0x0, &(0x7f0000fedffc)) 20:21:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 20:21:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0xff6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x0, @empty}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 20:21:55 executing program 2: r0 = socket(0x2, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x17, 0x0, &(0x7f0000fedffc)) 20:21:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0xfd58, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x3, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) 20:21:56 executing program 2: r0 = socket(0x2, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x17, 0x0, &(0x7f0000fedffc)) 20:21:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000000), 0x4) 20:21:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) r2 = getuid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0xee00) r5 = socket$nl_rdma(0x10, 0x3, 0x14) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0}, &(0x7f0000000a80)=0xc) setresuid(0x0, r6, r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0xee00) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x1000, 0x2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r11, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000240)={{}, {0x1, 0x2}, [{0x2, 0x1}, {0x2, 0x4, r1}, {0x2, 0x4, r2}, {0x2, 0x1, r4}, {0x2, 0x5, r6}, {0x2, 0x6, r8}, {0x2, 0x2, r9}], {0x4, 0x4}, [{0x8, 0x5, r11}], {}, {0x20, 0x5}}, 0x64, 0x0) 20:21:56 executing program 2: r0 = socket(0x2, 0x2000000001, 0x0) getsockopt(r0, 0x0, 0x17, 0x0, &(0x7f0000fedffc)) 20:21:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000000), 0x4) 20:21:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0xfd58, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x3, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) 20:21:56 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x2002, 0x0) 20:21:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000000), 0x4) 20:21:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0xfd58, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x3, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) 20:21:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000000), 0x4) 20:21:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0xfd58, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x3, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x40}}, 0x0) 20:21:56 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x2002, 0x0) 20:21:56 executing program 0: r0 = epoll_create(0x4) fremovexattr(r0, &(0x7f0000000000)=@random={'btrfs.', '$\x00'}) [ 1567.295131][T28590] __nla_validate_parse: 4 callbacks suppressed 20:21:57 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x10c) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000080)) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r3}, 0x14) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={r3, 0x4, 0x1e, "72135c4aa60b2c81cb0122174adadcfb23295cdcd2f4f31ed5acdd2cf736"}, 0x26) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)=0x80000001) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000100)}, &(0x7f0000000140), 0x3d}, 0x20) [ 1567.295143][T28590] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 20:21:57 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x2002, 0x0) 20:21:57 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x2002, 0x0) 20:21:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000039000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008"], 0xcc}}, 0x0) 20:21:57 executing program 0: r0 = epoll_create(0x4) fremovexattr(r0, &(0x7f0000000000)=@random={'btrfs.', '$\x00'}) 20:21:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) ptrace$cont(0x18, 0x0, 0x9, 0x3ff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_buf(r1, 0x29, 0x10, 0x0, &(0x7f00000002c0)) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) splice(r2, &(0x7f0000000040)=0x91fa, r1, &(0x7f0000000080)=0x1, 0x800, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0xff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x15d}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x25}, 0x632}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e21, 0x1ff00, @remote, 0x7ff}, @in={0x2, 0x4e22, @private=0xa010102}, @in6={0xa, 0x4e20, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}], 0xa0) [ 1568.091073][T28706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:21:57 executing program 0: r0 = epoll_create(0x4) fremovexattr(r0, &(0x7f0000000000)=@random={'btrfs.', '$\x00'}) 20:21:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000039000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008"], 0xcc}}, 0x0) 20:21:58 executing program 0: r0 = epoll_create(0x4) fremovexattr(r0, &(0x7f0000000000)=@random={'btrfs.', '$\x00'}) [ 1568.546917][T28791] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:21:58 executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}) 20:21:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0xb) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) preadv(r1, &(0x7f0000000240), 0x0, 0x9) read$qrtrtun(r0, &(0x7f0000000140)=""/170, 0xaa) 20:21:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000039000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008"], 0xcc}}, 0x0) 20:21:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 20:21:58 executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}) [ 1569.128236][T28859] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:21:58 executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}) 20:21:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="cc000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000039000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008"], 0xcc}}, 0x0) 20:21:59 executing program 0: capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}) [ 1569.581586][T28937] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:21:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x5, 0xfffff000, 0x9, 0x6, 0x6, 0x81}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:21:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1={0xff, 0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x64}}, 0x0) 20:21:59 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002980)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}], 0x38}], 0x1, 0x0) 20:21:59 executing program 2: clock_gettime(0xdbce8aaef4c2e9a7, 0x0) 20:21:59 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002980)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}], 0x38}], 0x1, 0x0) 20:21:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1={0xff, 0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x64}}, 0x0) 20:21:59 executing program 2: clock_gettime(0xdbce8aaef4c2e9a7, 0x0) 20:21:59 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002980)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}], 0x38}], 0x1, 0x0) 20:21:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1={0xff, 0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x64}}, 0x0) 20:21:59 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002980)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@prinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}], 0x38}], 0x1, 0x0) 20:22:00 executing program 2: clock_gettime(0xdbce8aaef4c2e9a7, 0x0) 20:22:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x181) mount$bpf(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x80e4e1, 0x0) 20:22:00 executing program 2: clock_gettime(0xdbce8aaef4c2e9a7, 0x0) 20:22:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x64, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast1={0xff, 0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_UDP_SPORT={0x6}]}, 0x64}}, 0x0) 20:22:00 executing program 3: syz_emit_ethernet(0x26, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x86, 0x2}]}}}}}}, 0x0) 20:22:00 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000340)={0xa, 0x4, 0x8001, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) 20:22:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x19, 0x0, 0x0) 20:22:00 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000340)={0xa, 0x4, 0x8001, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) 20:22:00 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000340)={0xa, 0x4, 0x8001, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) 20:22:00 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000340)={0xa, 0x4, 0x8001, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x40) 20:22:00 executing program 0: r0 = eventfd2(0x75, 0x0) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffa, 0x59) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c1142, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 20:22:01 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x10) 20:22:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003d00)={&(0x7f0000000140)=@newtfilter={0x3b90, 0x2c, 0x400, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, {0x3, 0xf}, {0xf, 0xa}, {0x6, 0x10}}, [@TCA_RATE={0x6, 0x5, {0x0, 0x7}}, @TCA_RATE={0x6, 0x5, {0x6, 0x3}}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x3b34, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'veth1_to_hsr\x00'}, @TCA_FW_POLICE={0x424, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x4, 0x7ff, 0xcde, 0x81, 0x7, 0x1f, 0xfff, 0x5, 0xfe, 0x81, 0x40, 0x6, 0x7fffffff, 0x40, 0x2c1d8477, 0x4, 0x2, 0x5a, 0x5234, 0x3, 0xffff, 0xff, 0x4, 0x6, 0xfffffff7, 0x1, 0x1, 0x6c244c2a, 0x80000000, 0x3, 0x8c, 0x5d, 0x1, 0x8, 0x8, 0xcb2, 0x3, 0x7fffffff, 0xa6e, 0x1, 0x9, 0x7, 0x8, 0x3, 0x1, 0x0, 0x3, 0x2, 0xb6, 0x7, 0xaa, 0x800, 0x0, 0x93, 0x1f, 0x4, 0x3, 0x1f, 0x0, 0x1, 0xc3, 0x3, 0x3, 0x8, 0x6, 0x7, 0x8, 0x1000, 0x2, 0x1, 0x81, 0x6, 0x4000000, 0x1, 0x4, 0x8001, 0x0, 0xb6, 0x0, 0x58c, 0xffffff9c, 0x1, 0xcf1, 0x7e, 0x5, 0x10001, 0x1, 0xfffff800, 0x0, 0x1ff, 0x6, 0xb2e4, 0xfff, 0x2, 0x3f638fae, 0xfffffffd, 0x81, 0x2c7, 0x0, 0x7, 0x7, 0x5, 0x9, 0x1, 0x7, 0x1, 0x40, 0x3, 0xfffffff9, 0x4, 0x5, 0x7f, 0x9, 0x4, 0x0, 0x200, 0x81, 0x80, 0x7ff, 0x0, 0x461b, 0x0, 0x100, 0xf8000, 0xe02, 0xf9, 0x8, 0x1, 0xffffffff, 0x0, 0x7fff, 0x3ff, 0x10001, 0x1, 0x7, 0x8, 0x400, 0xb3, 0x9, 0x1f, 0x83, 0x101, 0xffff7fff, 0x3, 0x8, 0x5, 0x1, 0xfffffffa, 0x5, 0x40, 0x2, 0x8, 0xe1, 0x0, 0x3, 0x9, 0x8, 0x0, 0xb62, 0x0, 0x8, 0x8001, 0x0, 0x400, 0x1, 0x81, 0xffffffff, 0xffffffff, 0x1f, 0x8, 0x3, 0x0, 0x80, 0xffff, 0x3, 0x81, 0x6, 0x9, 0xb605, 0x1, 0x0, 0x0, 0xfffffff7, 0x8b71, 0x0, 0xa1, 0x6, 0x1ff, 0x401, 0x7, 0x8, 0x2, 0x31, 0x7, 0x53, 0x7, 0x7f, 0x4, 0x253, 0x6b, 0x400, 0x8000, 0x4, 0x11, 0x100, 0xffffffff, 0x0, 0x0, 0x7fff, 0x923, 0x9, 0x9, 0x7, 0x1, 0x0, 0x7ff, 0x101, 0x3, 0xc5aa, 0x101, 0x3, 0x6, 0x55c, 0x0, 0x3f, 0x5, 0xfffffc01, 0x7, 0x80, 0x4, 0x3, 0xfffffffa, 0x101, 0xe, 0x6, 0x1, 0xff, 0x8c, 0x4, 0x1000, 0xffffffff, 0xffff0000, 0x4, 0x8, 0x6, 0x0, 0x64, 0x1, 0xb35, 0x8000, 0x678c, 0x4, 0x101, 0x6, 0x1f]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8001}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}]}, @TCA_FW_INDEV={0x14, 0x3, 'syzkaller0\x00'}, @TCA_FW_CLASSID={0x8, 0x1, {0x1, 0xd}}, @TCA_FW_ACT={0x2398, 0x4, [@m_bpf={0x40, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8, 0x5, r2}]}, {0xf, 0x6, "e28f0daf866e0757513d95"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_bpf={0x1040, 0x15, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file1\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0xa}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_police={0x1188, 0x20, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1090, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x0, 0x4, 0x9, 0x4, 0x7f, 0x6, 0x5, 0x5, 0x3, 0xfffffff8, 0x5, 0x1, 0x9, 0x9f, 0x7e, 0x6, 0x4, 0x3f, 0x6, 0x100, 0x1, 0x7f, 0x9, 0x20000000, 0x383eca93, 0x5, 0x1, 0x9, 0x127f, 0xfff00000, 0xffff, 0x1, 0xe8b, 0x166, 0x446, 0x504c, 0x280700, 0x4, 0x5, 0x800, 0x5, 0x9a7, 0x9, 0xbd, 0xae7, 0xd, 0x5, 0x2, 0xfffffffd, 0x48f7, 0xb7dc, 0x2549dbb1, 0x80, 0x95, 0x8f, 0x3f, 0xfff, 0x20000000, 0x40, 0x400, 0xffff, 0x0, 0x401, 0x5, 0x3ed, 0xc, 0x1, 0x9, 0x10001, 0x7fff, 0x6, 0x3, 0x2, 0x7, 0x0, 0x10001, 0x0, 0xfff, 0x0, 0x93, 0x6, 0x100, 0x6, 0xbe0, 0x67, 0x3, 0xfff, 0x1, 0x1, 0x0, 0x4, 0x2, 0x5, 0x5, 0x1ff, 0x1, 0xb0, 0x0, 0x10001, 0x7fffffff, 0x80, 0x0, 0x8, 0x380000, 0x1, 0x9, 0x1, 0x9, 0x8, 0xf00, 0x9, 0x800, 0x7fffffff, 0x9, 0x8001, 0x7, 0x100, 0x0, 0x1, 0x800, 0x0, 0x400, 0x4, 0x7, 0x7, 0x8, 0x9, 0x8, 0x5, 0x5, 0x85e, 0x6, 0x6, 0x5, 0x400, 0x9, 0xeff0, 0x20, 0x7, 0x4, 0x0, 0xfffffa7f, 0x9, 0x7, 0xffffff01, 0x6, 0x200, 0x0, 0xfffffff9, 0xffffffff, 0x800, 0x22, 0x4, 0x0, 0x80000001, 0x70b, 0x7fff, 0x1, 0x0, 0x8, 0x80000001, 0xffffffff, 0xff, 0x608, 0x7ef, 0x7, 0xfffff800, 0x9281, 0x4, 0x9, 0x800, 0xfffff4eb, 0x7, 0x4, 0x3, 0x1, 0x3, 0x5, 0x8, 0x7, 0x0, 0x80000001, 0x1, 0x3, 0x2, 0x7fffffff, 0x0, 0x5d872406, 0x5b3, 0x60c4, 0x1f, 0x4, 0x20, 0x1662e8d9, 0x0, 0xff, 0x0, 0x1, 0x7, 0x7, 0x2, 0x1, 0x7ff, 0x3, 0x1, 0x5, 0x5, 0x5, 0x3ff, 0xfffffffc, 0x0, 0x1ff, 0x1, 0x200, 0x6, 0x10001, 0x0, 0xff, 0x8000, 0x1000, 0x1, 0x9, 0xfffffffd, 0x0, 0x7, 0x3b9, 0xfe, 0xffffff81, 0x6faca4f0, 0x7, 0x4, 0xfff, 0x652c, 0xff, 0x9f, 0xce6, 0x401, 0x653, 0x81, 0x7fff, 0x0, 0x3ac, 0x0, 0x9, 0x9, 0x7f, 0xe6, 0x6, 0x0, 0x150, 0x8, 0x9, 0x6, 0x4fe, 0x1]}, @TCA_POLICE_RATE={0x404, 0x2, [0xc8, 0x2, 0xfb7d, 0x7f, 0x1, 0xf77, 0x4, 0x200, 0x80, 0xfffffffb, 0x0, 0x9b, 0x0, 0x5, 0x2, 0x3, 0x1, 0x30000, 0x8, 0xffffffff, 0x9, 0x1, 0xfffff000, 0x8, 0x7, 0x883, 0x5, 0x0, 0x200000, 0x1f, 0x9, 0x400, 0x20, 0x7f, 0x10001, 0x138, 0x1000, 0x400, 0x10001, 0x7ff, 0x8, 0x8, 0x3, 0x0, 0x80, 0x4, 0x5, 0x6, 0x7, 0x0, 0x5, 0x8, 0x7f, 0x1f, 0x2, 0x0, 0x9e78000, 0x7fff, 0x100, 0x6, 0x3f, 0x9, 0x0, 0x2, 0xffff, 0x8, 0x9, 0xfff, 0x6, 0x9, 0x6, 0x0, 0x7fffffff, 0x8, 0x40, 0x80000000, 0x2c2d1be7, 0x7fffffff, 0x0, 0xfffffffa, 0xfffffff7, 0x3f2b, 0x7f, 0x8, 0x7, 0x0, 0x5, 0x7, 0xf38, 0x1ff, 0x9, 0x3ff, 0x2, 0x7, 0x80000000, 0xff, 0x5, 0xffffff7f, 0x8001, 0x100, 0xd6e5, 0x0, 0x4, 0x1, 0x8, 0x7, 0x9, 0xb00, 0x7fff, 0xffffff02, 0x4a, 0x2, 0x7, 0x1000, 0xfffffff9, 0x81, 0x6f0, 0xfffffff7, 0x1, 0xffffffff, 0x0, 0x9, 0x101, 0x0, 0x401, 0x80000000, 0x4, 0x5, 0xab7a, 0x0, 0x0, 0x3, 0x7ff, 0x7ff, 0x1810, 0x1ff, 0x0, 0x3, 0x7, 0x3ff, 0x8e1, 0x2, 0x2, 0x8, 0x800, 0xff, 0x1, 0xff8, 0x6, 0xf94, 0x197b, 0x20, 0xe4f, 0x5, 0x2, 0x6f06, 0x2, 0x5d5, 0x0, 0xc87, 0xfffffbff, 0xffffffff, 0x9, 0x4, 0xc0cf, 0x4, 0x7, 0x0, 0x6, 0x8, 0x0, 0xdc75, 0x0, 0x6, 0x5, 0x3, 0x9c6, 0xffffffff, 0x3, 0x400, 0x80000001, 0x5, 0x7, 0x364, 0x40000000, 0x0, 0xdd, 0x7ff, 0x0, 0x8, 0x6, 0x800, 0x6, 0x6, 0xa38618f, 0x7f, 0x2, 0x3, 0xffff, 0x1, 0x2, 0x5, 0x38, 0x2d, 0x5, 0x2, 0x2, 0x1, 0x80000000, 0x36a, 0x7, 0x101, 0x1, 0x7, 0x1000, 0x1ff, 0x81, 0x7, 0x0, 0x9, 0xdbcb, 0x0, 0x9, 0x4, 0x0, 0x4, 0x38000, 0x0, 0x719673ba, 0x2, 0x91, 0x1, 0x8, 0x4, 0x8, 0x7, 0xda, 0x11, 0x5, 0xb29, 0x2fdb, 0x2, 0xa5, 0x0, 0x0, 0x20, 0x5, 0x28d, 0x1ff, 0x8, 0x2, 0x1, 0x7, 0x7fffffff, 0x3ff, 0x6]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0xfff, 0x3, {0x5, 0x1, 0x8, 0x7ff, 0x0, 0x1}, {0x7f, 0x2, 0x1, 0x12, 0x81, 0x7}, 0x8, 0xd7b8, 0xffffffff}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xfffffffffffffff9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x6, 0x4, 0xfffffff9, 0x6, 0xa191, 0x7fffffff, 0x8, 0x3ff, 0x9, 0x3, 0x60000, 0x5, 0x80, 0x3f, 0x0, 0x8, 0x80, 0x3, 0x8, 0x0, 0x0, 0x6, 0xfffffff7, 0x0, 0x8e, 0xffff, 0x9, 0x1, 0x8000, 0x570, 0x6, 0x3, 0x1ff, 0x8, 0x8000, 0x884, 0x7f, 0x0, 0x6, 0x5, 0x5, 0x3f, 0x4, 0x0, 0x80, 0xffffff9b, 0x2, 0x5, 0x7, 0x5, 0x400, 0x7fff, 0x3ff, 0x6, 0xffffffc0, 0x69, 0x0, 0x2, 0x72, 0x3ff, 0x2, 0x9f, 0x4, 0xd6, 0x7dfb, 0x5, 0x0, 0x7, 0x3, 0x0, 0x7, 0x8, 0x10001, 0x0, 0x10000, 0x4, 0x5c2, 0x0, 0x3, 0x0, 0xc34, 0x1f0, 0x0, 0xffff, 0x7fffffff, 0x9, 0x1fe67d1c, 0x80000001, 0x80000000, 0x800, 0x9, 0xca5, 0x6, 0x1, 0x10001, 0x4, 0x4, 0x401, 0x0, 0x401, 0x8001, 0x80000001, 0x5, 0x1, 0x2, 0x800, 0x80, 0x0, 0x3, 0x7, 0x40, 0x6, 0x7fffffff, 0x81, 0x400, 0xff, 0xd9, 0x25b, 0x8, 0x1, 0x7, 0x8d3, 0x7fffffff, 0x5, 0x5, 0x26, 0x8, 0x6, 0x253, 0x10001, 0xfffeffff, 0x8, 0x2, 0x3, 0x0, 0x400, 0x3, 0x2, 0x80000001, 0x8001, 0xa85c, 0x3, 0xfffffffa, 0x80, 0xffff, 0xffffffc1, 0x8001, 0xe18, 0x9, 0x3, 0x2, 0x101, 0x2, 0x8, 0xffffffff, 0x6, 0x8000, 0x100, 0xfffffff5, 0x5, 0xfffffffa, 0x80000001, 0x5cb9, 0x8ea, 0xfffffff9, 0xffffffa3, 0x1, 0x7, 0xffc00000, 0x164c, 0xb15c, 0x263, 0x8, 0x4, 0x51e, 0x3, 0x6, 0x6, 0x10001, 0x6, 0x6ad6, 0x9, 0x7fff, 0x7, 0x6, 0x8001, 0x400, 0x7f, 0x0, 0xffffdc39, 0x29f, 0xffff, 0x4, 0x8, 0x400, 0x0, 0x401, 0x7, 0x5, 0xd8, 0xb9f3, 0x0, 0x100, 0x101, 0x8d6, 0x9, 0x101, 0x1, 0x1, 0x2, 0x720, 0x8001, 0x9, 0x5, 0x7, 0x80000000, 0x7fff, 0x5, 0xce20, 0x3, 0xfffffffa, 0x4, 0x6, 0x5d, 0x3, 0x8, 0x80, 0x8000, 0x1, 0x20, 0x2, 0xffffffff, 0x1f, 0x96b2, 0xe7, 0x7ff, 0x3, 0x1, 0x3f, 0x7f, 0x3ff, 0x400, 0xffff, 0xffffffff, 0x40, 0x1, 0x8000, 0x2ad8, 0x19, 0x100, 0x1, 0xfffffff8, 0x1ff, 0x7f]}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x100, 0x946, 0x80000001, 0x22, 0xffff, 0x7, 0x0, 0x7, 0x5, 0x9, 0x1, 0x1, 0x200, 0x0, 0x0, 0x1, 0x54f4, 0x2dbb, 0x6, 0x9, 0x1, 0x7, 0x8000, 0x5, 0x5, 0x2, 0x4216, 0x9, 0x4, 0x10001, 0x6, 0x4, 0x9, 0x2, 0xfffffffb, 0x3, 0xff, 0x81, 0x2b6, 0x8, 0x3, 0xfffffff7, 0x1, 0x90a, 0x6, 0x7ff, 0x4, 0xfffffff7, 0x101, 0x20, 0xfffffffb, 0x1, 0xae9, 0x1000, 0x101, 0x8, 0xc71, 0x6, 0x3, 0x7f, 0x3, 0x6, 0x80000001, 0x1, 0x4, 0x9, 0x7, 0x0, 0x100000, 0x8, 0x7, 0x6729, 0x10001, 0x8, 0x1, 0x3, 0x1, 0x7, 0x80000000, 0x5, 0x3, 0x5, 0x6, 0xf53, 0x5f8f, 0xfffffffc, 0x9, 0x9, 0x80000001, 0x6, 0x0, 0x8000, 0x1bb, 0x6, 0xfffffffb, 0x0, 0x7f, 0x101, 0x8, 0x7fffffff, 0x8, 0xffffffff, 0x3, 0x0, 0x23, 0x551143e2, 0x4, 0x1, 0xffffffff, 0x9, 0x1, 0x8, 0x1, 0x10000, 0x0, 0x1, 0x3, 0x200, 0x2, 0x10001, 0x6, 0x400, 0x2000000, 0x7ff, 0xe68, 0x5, 0xb2, 0x4, 0x9, 0x5, 0xffff, 0x55, 0xffffffff, 0xff, 0x7, 0x3f, 0xfe63, 0xf7, 0x1, 0x9, 0x9, 0xffffffff, 0x9, 0x0, 0x7, 0x1, 0x7ff, 0x7fffffff, 0x101, 0x3, 0x5, 0x6, 0x2, 0xa9f1, 0x20, 0x9, 0x795, 0x8000, 0xbea7, 0x6, 0x0, 0x2, 0x80000001, 0x3, 0x0, 0x8, 0x4c000000, 0x0, 0x1, 0xf3, 0xfffffff9, 0x3, 0x4, 0xffff00, 0x7, 0x3, 0x8, 0x5, 0x7, 0x4, 0xffff, 0x9, 0xfffff636, 0x80000000, 0x2, 0x40, 0x8, 0x0, 0x5, 0x7, 0x80000000, 0x50e, 0xc077, 0x80000000, 0x1000, 0x4be, 0x10001, 0x7, 0x80000000, 0x9, 0x9, 0x9, 0x7ff, 0x8000, 0x7, 0x9, 0xeb1, 0x5, 0x3f3, 0x2, 0x8, 0x0, 0x7, 0xffffffff, 0x6, 0x0, 0x0, 0x100, 0x2, 0x0, 0x6, 0x3, 0x5b63c449, 0x1, 0x10000, 0x1, 0x5, 0x6, 0x10001, 0xffff, 0x9, 0x3, 0xffffffff, 0xf3e, 0x0, 0xc9, 0x7f, 0x7c4d, 0xfffffffa, 0xffffffc9, 0x5, 0xd8, 0x100, 0x1, 0x240000, 0x0, 0x1, 0xffff, 0x4, 0xc3d7, 0x6, 0x7, 0x6, 0x7f, 0x1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}]]}, {0xd0, 0x6, "37759fb612de76ab9328b9983b98e6bd502a4d96eeba3b1510372b356c4f4b1cea610081a10d7bb6e552378797dc01652c240910a8a27ba3e1ec7300116e6cdf9ca1513770d19c97f6ac3bb4fbc9fba3263fcbd5f6ee1d804699db47c32244d6736bcd14abe69bbc172d4752ab46c92c05f2e7ec5f981494293fec002b77b5bd7607af1befa0b253c39faaf4c67a7547d70c986cfb518038739cbb464302aa052e80f807fbb81d2aa8a765afe9672b17e6cda98a7501fd4ab8a6e37e85dd00f8a483f2ac11094058f64bcdc9"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbedit={0xa4, 0x1b, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x5}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0x65, 0x6, "8db623c5fae75fc85bf6c3756f13f35e25b51b8e572b8339f356c489a63003a5748b73e362105df900bb784d75217916de5bc0a367ea2432ed70367b4de03cfaa6f446d8eb77fd7c3cd0b59613c51d2cb089bf35b6630b6c334b211f8460d7cacb"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_bpf={0xe8, 0x1f, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x8c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x24, 0x4, [{0x1, 0x3, 0x27, 0x4}, {0x4, 0x44, 0xe1, 0x3}, {0x80, 0x20, 0x7f, 0x9}, {0x9, 0x1f, 0x7f, 0x55}]}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x9}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xe0000000, 0x6, 0xffffffffffffffff, 0x1, 0x2}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8, 0x5, r3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x839, 0x8, 0x5, 0x2, 0x6e}}]}, {0x35, 0x6, "5ab92d4b4b8281e2f32c25a3af72b7b01e4cbcab4a07bb9f8bb437348cb9286c75c8c16987ae7f367d7e410708ce7ab405"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x5, 0x1}}}}]}, @TCA_FW_ACT={0x1330, 0x4, [@m_ctinfo={0x104, 0x11, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1f80}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0xe2}, @TCA_CTINFO_ACT={0x18, 0x3, {0x1ab6, 0x3, 0x7, 0xffff, 0x40}}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x9ea}, @TCA_CTINFO_ACT={0x18, 0x3, {0x3, 0x101, 0x4, 0x6, 0x286}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x28c}, @TCA_CTINFO_ACT={0x18, 0x3, {0x2, 0x1f, 0x20000000, 0x2000, 0x2}}]}, {0x70, 0x6, "d1bc5cd1be8e7452e9e78a18761e8b2a4408a70a239accf5f3ac76f0a59753ecc43886b0ebd6a1cf39ea5653a7313bbeb0c25590073e39de05f2c148b9fdd0680b8ba1515f84bafd25ba85669c6fc6da3ec83fbd8bfc59ec2305e9f8a267567fa5df1180ac120e84c1ad54c4"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_mpls={0x170, 0xf, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x8}, @TCA_MPLS_LABEL={0x8, 0x5, 0x741df}, @TCA_MPLS_PROTO={0x6, 0x4, 0x9000}, @TCA_MPLS_TTL={0x5, 0x7, 0x7}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x400, 0x0, 0x2, 0x20, 0x5}, 0x1}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x15}, @TCA_MPLS_TTL={0x5, 0x7, 0x3}]}, {0xef, 0x6, "b52eb50119d55ffbdf9a18e3fd6d850cf08ceed2a85cc4f40102449a556dbac112e9d0759010112d269e26664fc20b475d9bad30abe25435693b334e29f1254c9153ca249a4a6f547ede12040fbc986d9ac3bf7411bb5a26ef884286153eec3382b93de848703c07498f9beb7eee3bf66da94915986e0ca5972e1c8eb3329939ec22dacfed495cd3fb4c70b51174393852f6c56d07f98af0be9d6aff4c5c548917d4160d526a82214ca7b2aea15516d067d16a2b1e3b3319a78eafe1d0baadd52ebbc11f9fdceacbf5c274ff0be829988f90c6b760721c65c70c0a5731a283e4f6c285391a68830d39f890"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_connmark={0x150, 0x15, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x9, 0x2, 0x0, 0x1f}, 0x8001}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0xa862, 0x4, 0x1, 0x101}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x80, 0xfffffffd, 0x4, 0x8, 0x4fc00000}, 0xfbff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x7f, 0x2, 0x8, 0x7, 0xfffffff9}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffff8, 0x7, 0x0, 0xf51, 0x9}, 0x1f}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x4a6503b1, 0x1, 0xffffffff, 0x40}, 0x8}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x0, 0x20000000, 0x3, 0x40}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x8, 0x0, 0x8, 0xc1df}, 0x400}}]}, {0x40, 0x6, "514a7185a765dbed43e56c3dd6e07fa3bd447b4ca843808d58e8495ff4660f98ce27336019015f9eac1a7b754b252eac9eb4bfbbe3cf4d77a6152992"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2835c929701276b}}}}, @m_pedit={0xe9c, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x800000, 0x39, 0xffffffffffffffff, 0x6, 0x6}, 0x5, 0x1}, [{0xd15, 0x1, 0x9, 0x56d, 0x800, 0x48d6}, {0x100, 0x17, 0x9, 0x6, 0x6, 0x3}, {0xffffff37, 0x6, 0xffffff7f, 0x7, 0x7f, 0x80}, {0x6, 0x9, 0x401, 0x1000, 0xfffff1ff, 0xfffffffe}, {0x2, 0x0, 0x8000, 0x7fe0, 0x0, 0x3}, {0xfa, 0x70d, 0x5, 0x4, 0xfffffffd, 0xabd9}, {0x6, 0xffffff31, 0x3, 0x0, 0x9, 0x3}, {0x1, 0xb85, 0x1, 0x54, 0xfffffff8, 0x80000001}, {0x3000, 0x6, 0x80000000, 0x1, 0x81, 0x80000001}, {0x0, 0x4, 0x3c3, 0x8, 0x80000001, 0x515}, {0x10001, 0x4, 0x7, 0xfff, 0x3f, 0x4}, {0x9, 0x8001, 0x7, 0x400, 0x9, 0x2}, {0x4, 0x1, 0x2, 0x401, 0x3ff, 0x4}, {0x5, 0x7, 0x2, 0x7, 0x1, 0x4}, {0x1000, 0x9, 0x7, 0x100, 0xffff, 0x400}, {0x800, 0x0, 0x8, 0x6, 0x8, 0xfffffff8}, {0x20000000, 0xfff, 0x4000000, 0x4d75, 0x3, 0x8}, {0x1, 0x94, 0x8, 0xfff, 0x4, 0x80000001}, {0x6, 0x6, 0x11, 0x20, 0x10001, 0x40}, {0x1, 0x8, 0xff, 0x800, 0x401, 0x80000000}, {0x9, 0x3, 0xfff, 0x6b16, 0x8, 0x401}, {0x2, 0xfffffffb, 0x4, 0x9f3b, 0x2, 0x5}, {0x9, 0x1, 0x5, 0xdbc, 0x8000, 0x1}, {0x80000001, 0x1ff, 0x6, 0x1ff, 0x2, 0x7}, {0x9, 0x9, 0x0, 0x7fffffff, 0x200, 0x800}, {0x100, 0x2, 0x5, 0x4, 0x8, 0x7}, {0x8000, 0x79, 0x80, 0x8, 0x5, 0x7}, {0x6, 0x7fffffff, 0x5, 0x0, 0x101, 0x3e9}, {0x9a2e, 0x1, 0x8000000, 0x9a2b, 0x5a26, 0x1}, {0x9, 0x800, 0x7, 0x40, 0x3ff, 0x8}, {0x1000, 0x9, 0x10000, 0x20, 0x3, 0x1}, {0x8000, 0x3f, 0x4, 0x8, 0x401, 0x10000}, {0x8, 0x7, 0x811, 0x8, 0xffffc000, 0x10001}, {0x3, 0x4, 0x4, 0x6, 0xcc2, 0x80}, {0x0, 0x3, 0x0, 0x7, 0x4, 0x4}, {0x1, 0xffffffff, 0x5, 0x9, 0xbbd, 0x10000}, {0x9, 0xecd, 0x81, 0x7, 0x2, 0x1}, {0x1, 0x3, 0x6, 0x9, 0x6}, {0x7fff, 0x10001, 0xd959, 0x7, 0x9a82, 0x80}, {0x1, 0x1f, 0x3, 0x10001, 0x8000, 0x9}, {0x8, 0x3ff, 0xfffffffd, 0x800, 0x7}, {0x6, 0x5, 0xfffffffb, 0x23, 0xdd2, 0x4}, {0xffff, 0x0, 0xffffffff, 0x0, 0x734, 0x6}, {0xfffff0ca, 0x80000000, 0x7, 0x5e, 0x8, 0x101}, {0x8, 0x3f, 0x4aa, 0x8, 0x3, 0x8}, {0x9, 0xb7bf, 0x7, 0xfffffffe, 0x7, 0x5}, {0xf45b, 0x7fff, 0x8, 0x934f, 0x6, 0x8000}, {0x9, 0x6, 0xfffff568, 0x100, 0x4, 0x1}, {0x9, 0x4, 0x81, 0x40, 0x5, 0x20}, {0x20, 0x9, 0x7, 0x8}, {0xfffffffa, 0x2, 0x2, 0x200, 0x7f, 0x5}, {0x7ff, 0x200000, 0x10000, 0x1f, 0x400, 0x80000001}, {0xbed6, 0x1e760, 0x4, 0x4, 0x0, 0xf117}, {0x8001, 0x9, 0x5, 0x2, 0x9, 0x16}, {0x6, 0x0, 0x3, 0x9, 0x1ff, 0x80000001}, {0x4, 0x80, 0xe3d, 0x51, 0xff, 0x4}, {0x7, 0x2, 0x5, 0x3, 0x0, 0x7fffffff}, {0x4, 0x1ff, 0x6, 0x1ff, 0x7, 0xfff}, {0x52, 0x5, 0x80, 0x0, 0x9, 0x6}, {0x3, 0x40, 0x20, 0x1f, 0x6c40, 0xc29}, {0x3, 0x8, 0x3, 0x7638c75d, 0xfffffffe, 0x7}, {0x200, 0xffff, 0x7, 0x7, 0x400, 0x2}, {0x1, 0x3ff, 0x2296, 0x101, 0x1f, 0x101}, {0x7fffffff, 0x81, 0x1, 0x400, 0x10000, 0xffffffff}, {0x8, 0x8, 0x100, 0x6, 0x4, 0x6}, {0x7f, 0x1ff, 0x7348, 0xfbd, 0xadf9, 0x80000000}, {0x4, 0x7f, 0x3, 0x0, 0x40, 0x100}, {0x6, 0x8000, 0x7fffffff, 0x200, 0x4, 0xb7}, {0x1, 0x4, 0x0, 0xdb, 0x4, 0x3}, {0x9, 0x2, 0x6c6, 0x5, 0x10001, 0xfffffff9}, {0x1, 0xffffffff, 0x7, 0x2, 0x0, 0x6}, {0xe6c, 0x3, 0x5, 0x1ff, 0x1, 0xffff}, {0x10001, 0xffff, 0x7f, 0xfffffffa, 0x7e, 0x8000}, {0xfffffffe, 0x1, 0x54c5f389, 0xff, 0x81, 0xffffff81}, {0x7, 0x4a95, 0x4, 0x4, 0x0, 0x7}, {0x1ff, 0x90e, 0x401, 0x0, 0xf40, 0x6}, {0x3ff, 0x0, 0x2, 0x0, 0x1000, 0x4}, {0x7fff, 0x9, 0x80, 0x4cb57bce, 0x62, 0x504}, {0x4, 0xeed, 0x8, 0x1, 0x400, 0x7}, {0x4, 0x770, 0x1, 0x3, 0x40, 0x2}, {0x5, 0x8, 0x80000000, 0x8, 0xa6a0000}, {0x2, 0x6, 0x1, 0x1fe2, 0x6, 0x4}, {0x3f, 0x5, 0x3f, 0x3ff, 0x8001, 0x3ff}, {0x6, 0x15c2, 0x59d1, 0x10001, 0x8, 0x80000001}, {0xa0e5, 0x8000, 0x8, 0x2, 0x3, 0x8}, {0x2f49, 0x8, 0x5, 0x7ff, 0xffff}, {0x4, 0x6, 0x3, 0x1, 0x1000, 0x9}, {0x81, 0x0, 0x7c, 0x7, 0x4, 0xaa71}, {0x8, 0x1ff, 0x101, 0x3ff, 0x6, 0x4}, {0x5, 0xfffffebe, 0x6, 0x100, 0x3, 0x5}, {0x3, 0x9, 0x8fb8, 0xee, 0x8001, 0x4}, {0x7ff, 0x1000, 0x9, 0x81, 0x1f, 0xcecf}, {0x79, 0x4, 0xfff, 0x3, 0x8, 0x7f6c7be1}, {0x764, 0x7fff, 0x0, 0x10001, 0xfdf, 0x4}, {0x7, 0x1, 0x7ff, 0x4dc, 0x8000, 0x9c16}, {0x40, 0x0, 0xfd3, 0x800, 0xaa3, 0x5e14}, {0x7dc, 0x20, 0x7, 0x1, 0x5, 0x20}, {0x1000, 0x6, 0xfffeffff, 0x9, 0x981, 0x4}, {0x1f0f47ac, 0xfff, 0x10000, 0x9, 0x3, 0x1}, {0x3, 0x101, 0x72f7, 0x66e, 0x40, 0xffff}, {0x6, 0x3, 0x1, 0x1, 0x7, 0x401}, {0x3d, 0x200, 0x80, 0x1, 0x4, 0x3}, {0x1ff, 0x3c3, 0x5, 0x5, 0x30, 0x81}, {0x9, 0x1, 0xfff, 0xffffffff, 0x6, 0x8}, {0x3ff, 0x5, 0xfffffff8, 0x2, 0x8001, 0x4}, {0xfff, 0x3, 0x4, 0x2, 0x1, 0x1}, {0xad6, 0xffffff7f, 0x10000, 0x0, 0x3ff, 0x4}, {0x4, 0x96e0, 0x1, 0xd3cd, 0x8, 0x6}, {0x2, 0xd4, 0x4, 0x6, 0x2, 0xa4}, {0x3, 0xffffffff, 0x4, 0x6, 0x0, 0xe038}, {0x9b, 0x6, 0xfffff801, 0x0, 0xffff75a1, 0x1ff}, {0xac, 0x1, 0x2, 0x1, 0xff, 0x5}, {0x6, 0x3, 0x9c, 0x5, 0x7}, {0x8, 0x20, 0x2e6, 0x1, 0xfffffffc, 0x9}, {0x2, 0x1000, 0x3f, 0x7, 0x1, 0x5}, {0x400, 0xb5c4, 0x3, 0x4, 0x40, 0x3}, {0x1, 0x10001, 0x2, 0x63ca, 0x46, 0x6}, {0x69, 0xff, 0x80000001, 0xad3, 0x3, 0x5}, {0x1, 0x8, 0x5, 0xfffffff9, 0x7, 0xd2e}, {0x7ff, 0x9, 0x3, 0x1, 0x81, 0x80000000}, {0x3c4b, 0x6ff, 0x9, 0x2, 0x3a8}, {0x2, 0x1000, 0x0, 0x7, 0x1}, {0x1f, 0x8, 0x1, 0x401, 0x0, 0x9}, {0x8000, 0x2, 0x5, 0x5, 0x0, 0x1000}, {0x0, 0xfffff801, 0x8000, 0xf2, 0x40, 0x32}, {0x5, 0x1000, 0x4, 0x1, 0x5, 0x3}, {0xfe, 0x3, 0x4, 0x8, 0x8, 0xffffffff}, {0x4, 0x6, 0xfc9, 0xce4, 0x2, 0x4}], [{0x2}, {0x1, 0x1}, {0x1}, {0x4, 0x1}, {0x4}, {0x4}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x1}, {0x0, 0x1}, {0x1}, {0x1, 0x1}, {0x3}, {0x1}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {}, {0x5}, {0x5, 0x1}, {}, {0x1}, {0x0, 0x1}, {0x5}, {0x2}, {}, {0x4}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x1}, {0x4}, {0x1}, {0x1}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x5}, {0x2, 0x1}, {0x4, 0x40b3bc375a638faa}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x5}, {0x4d0159f32e8d0289}, {0x3}, {0x1, 0x1}, {0x3, 0x1}, {0x1}, {0x3}, {0x2, 0x1}, {}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x3}, {0x2}, {0x2}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {}, {0x2}, {}, {0x2}, {0x4, 0x1}, {0x5}, {}, {0x0, 0x1}, {}, {0x3}, {0x3, 0x1}, {0x1}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x2}, {0x5, 0x1}, {0x3}, {0x3}, {0x2}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0xd0ade3f90ac18383}, {0x5}, {0x5}, {0x2}, {0x0, 0x1}, {}, {0x4}, {0x4c804c94b105b20a}, {0x5}, {0x1}, {0x3, 0x1}], 0x1}}]}, {0x50, 0x6, "b97703addc13dc6dda095e135e7cc7b770cdcb83f26d550e93334ed38072f4ec5854dc74d6f28a143da45e48d744222d731ac9ffa438196004421544ad51258b8e5a9c99ff370daee774c7b1"}, {0xc, 0x7, {0x0, 0xbf6bc574392d8fa8}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_ct={0xcc, 0x19, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0xa2, 0x6, "82c7eaffdc267b89f80d32b11515f1f74a9ed268b4f8b29830fc3031879513b19e1a90767f340ce03258c6b7fdb6fd1b50351b490e58542c21ee058f195263959126a0aef8cff914ae947dbced85ad2375f8871597e1efa6dc5531e1d7915ad29bead1a84c789f2fe29a94a46533aaab945d8b62e39aadb72fb2d26cbc3938bce9f9aa3f37282a608daa2b6d9ba7c353aea5b82ee8b30f2849ffd4802779"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x6}}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'vlan0\x00'}]}}, @TCA_CHAIN={0x8, 0xb, 0x7}, @TCA_RATE={0x6, 0x5, {0x8, 0x70}}, @TCA_RATE={0x6, 0x5, {0x2, 0x5}}, @TCA_CHAIN={0x8, 0xb, 0xff}]}, 0x3b90}, 0x1, 0x0, 0x0, 0x4000}, 0x8040) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:22:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x19, 0x0, 0x0) 20:22:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x19, 0x0, 0x0) 20:22:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x19, 0x0, 0x0) 20:22:01 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:22:01 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x10) [ 1572.143530][T29095] cgroup: fork rejected by pids controller in /syz0 20:22:02 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x10) 20:22:02 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:22:02 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:22:02 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x10) 20:22:02 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:22:02 executing program 0: r0 = eventfd2(0x75, 0x0) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffa, 0x59) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c1142, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 20:22:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 20:22:02 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x10) 20:22:02 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x10) 20:22:03 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x10) 20:22:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f00000002c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r3}, 0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x7ff, 0x4, 0x8, 0x7fffffff, r3}, 0x10) 20:22:03 executing program 0: r0 = eventfd2(0x75, 0x0) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffa, 0x59) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c1142, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 20:22:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xffffffffffffffe6) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) 20:22:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xffffffffffffffe6) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) 20:22:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 20:22:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xffffffffffffffe6) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) 20:22:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xffffffffffffffe6) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) 20:22:04 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) 20:22:04 executing program 0: r0 = eventfd2(0x75, 0x0) write$eventfd(r0, &(0x7f00000000c0)=0xfffffffffffffffa, 0x59) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c1142, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) 20:22:05 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) 20:22:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 20:22:05 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) 20:22:05 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) 20:22:05 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040)=0x7, 0x4) 20:22:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00'}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 20:22:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000130001000000000000000000ff010000020000000000000000000001fe80000000000000000000000000000000000000000000000a00600000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee741adb00"/112], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) r5 = accept4$bt_l2cap(r4, &(0x7f0000001040)={0x1f, 0x0, @none}, &(0x7f0000001080)=0xe, 0xc00) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000400)="6d9d3a7cfcc838889c6def6c80aa323f1ac2ff08cc36158eed6db972c743103ca0e24d7d63569eadab11cf85084a0884d7221910c39df4ce601a99b7b24af8662767e0d8a4d7f40e74de3645878c82b014944fa948418a06060cdfb68c26c770c10b88125d1d57c1327a2d9ba3c66f3fbeabfd1d48da5a91aec5258f3be002083eab3eeca71ce426b2b033674512d01a66eb0a636660f1483af274cad15e1c13472ee03b45f0acaddebad6bf298e93ea87b21df358ffcd488857c05f21f1ce4f72a7af5be64b335bb6", 0xc9}], 0x1, &(0x7f0000000580)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68, 0x2400001c}, {&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000680)="d86d0990342d94888c91a0c2d04da4278653e0137dc01418fdd0feeb926bf390faabe4d8f7b6bf26fdc2bb6c00afeb6ddd051e49ece5ad0a1efb0872e26825afa5a723a9a9b0efb716dbf8be25420e0d6564b97a378ab956dddd96c45197ac1845b3f8c17d4eba966bec299f585677adc67a10fd50e021781d81a25befe4c13cbef858e56eac69c3a52e", 0x8a}, {&(0x7f0000000740)="4ac23c16e40aa3dbb1ff085b5d57694f4dd09eb8ade0374a4265bbb44da7ca488a5d2936b9ea57ab312795ef7cd4fb0d963094498c2df58fd7ccb17b74e35dde20884fa9605f18213d7fea760a2643753cce4eb3e754858e89ccc25a6d3dc5ce11c77b0b44407ee65ccdf366ba7bb342b45d2b07c4201a80cb", 0x79}, {&(0x7f00000007c0)="0ddb0f0fc2bf86e6c793db73f28797c6281305dcecaba7bfb753e7b1742b3eb43300ff2eee8c56841c6676", 0x2b}, {&(0x7f0000000800)="9855bc0019a3135eb93ba6c8aaa18111fda201c08d6d0cc7e6af34fa20d143e7a2c79e65b82288a8c5de591670a8a842c822a442d155e6497467323a69277a80114eff7b296504e6345fe46c95d9e3e8b97bf77e16571734800fce4682a93e82ec41a2cea0c0d63ff90eaa156f5250ed81592dfeacd04a07264f12f0c9a951cb87db8e55242da3c661521761aca4d8e220fd5441703a7bb7ee2b41af26ecf31057936a29ae74434b096e35e1a85658f5a3b1d8f0b7071cc6b23aa08b1e5900", 0xbf}, {&(0x7f00000008c0)="b72035dc6410da0d4db4bb8ca41e5b57962457cc284a0e0c2e532cff2394ccd96a076532846a78a934fdfb1175ddb311dd3a746c391c73821dfc0ac48ab9c2954588ffa6475e1da4176dda9b5168dc266b39a5d4d383ca8d50ba340d00d874e319746caf0d969f54b8c52e4e66cb743367603505c7af2e18bf6d9430bcc13f99208fd53c487644", 0x87}, {&(0x7f0000000980)="311fe6a17dd3096c7cd9", 0xa}, {&(0x7f00000009c0)="3a7d2d587b87ed06b5836a617e7dc6da273378f03399f599c83a61f4e3cee4a45ec7254df90ba7cb5eeff14f437c624cd948d46e1863e83774042eae7ba4518ddc6315b18dc55100a1a0af3054fcb876e783271dd256b6b5867637a3f8368062ee78d8bc5a5661510008414005d7bb7e5f1bd7d560bebc84bd2e8169bf398d4794f7a560edb33a0ed82b9232eefdbd949b3a23e303ccd50f40bcc7e585bbd413d8084d1f39906053be3821afb03b87cf5bd7a28a94904d132fd20a57106dc26a61e596", 0xc3}, {&(0x7f0000000ac0)="44cf96a11e7c5a32fe8a8fad6a3bffa7080381bf28832e6f947d66e7943820d5fe919d476c3d22b16e6fe56ba61e085cfa7673991fbec3c99ffb6186c2e4e4de7ff63ad4220f8f370aad690328cfda8d858f087511d76d4663760e22544a331a3bbd372df2847c8b", 0x68}, {&(0x7f0000000b40)="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", 0xfd}], 0x9, &(0x7f00000010c0)=[@rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1, r2, r3, r5, 0xffffffffffffffff]}}], 0xd0, 0x4000}, {&(0x7f00000011c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001240)="08fc9962e419f05ebbc1197a78873aea069e5d3ef7fa0226bba939f333fe0bfeb4a61b1dcf55f5450b02e77a98e43d54e608c72cbe9a99ff98681ea05c9068ed37767bf129fafd25523439", 0x4b}, {&(0x7f00000012c0)="d3e906a28040c4d1792920e77df98a6bb09c42d02b", 0x15}], 0x2, 0x0, 0x0, 0x20}], 0x3, 0x48000) mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x404d, &(0x7f0000000380)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65302c72656469726563745f6469723d2e2f66696c65302c696e6465783d6f6e2c696e6465783d6f66662c686173682c6f626a5f757365723d2c7063723d30303030303030303030303030303030303031302c7375626a5f757970653d2d212d2c00f3b6775510a0c157049358"]) r7 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r7, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/139, 0x8b}], 0x1, &(0x7f0000000200)=""/34, 0x22}, 0x40000040) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:22:06 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)="49fc44e32996aa71160a6e2a827f8280c8026195b12b82c0cd7beb1b9498873df7e7c63b229f78e6f443177a195057ffba521cedfb62f36ce29bce52c8452a3d8538d7f1c4b21d5bf5e981c9e52a518db881fe764cf6f28eaa8af48bf286242f0ff4a2c05938263898c63e4e26f21e4d020bf40ec4be1802b797657ddee9cd3cf07c3e166a5157193fa3a68b3c8879", 0x8f}, {&(0x7f0000000340)="9c9e930b39c792f0fe9ccc13f1119dfb3495ffc79a12b9742ff4792eb3719aca85f77b32b70e9aad9043f347bf90988023a2f7ba14f1ca17662ad9deaadc9f854109075080fd82485258bf73934783b2fa3012f76a765d9bcd89e4d9783cb87653492e25ae9899ebfc9b45780d246369d6edea3e352268d497ed6751ae3a8dbec8b54d669874216df92d9452", 0x8c}, {&(0x7f0000000400)="76c0f3a760a08b4797e02477d71c5c2e614028e7199140cc4f681a557b9e03cd02278131b58bfd1a8f70ff26630610b6bb5549d76ef51888f7985db8288531d951f88fd35070b8aa957c1f264f358a14f223c058645706f85ceae0cf029782d27622d1cdbd4e913702d2ba482b6112eafba575e0d39cf7a4b5a16f9838daea9704992b0fc8b26852d4b48bb2804e541e8deb77b9926809d6f3c49f1f5abbb9c93676f5d894ef6bbb5582cc187f94f78856923527ed6ae9ce5250e42e5a6c1f86ec158ca4ad49c318682837d8b002729b4202c3f46c32f0af472346a6e07c1b5b0ae82d2117e37674f912bf49b9a06a5bde4fa382f15d471c78ab2488fd02ef9fa5cf09022c2bd9e3e6a04600e3c85617ffbb8a2470ab88d5e77bfcf48f0b4492a26fa59e9afd05503257b79efe00a2d44279b57042935a9fffd5f89edaf24f0cfa9f7fe081e00b23f6211bdc3ba94e343ae7aaba56113d3395b111b7ad8c2d72da2e465fd14a4b490fd60330260252d5ef631d33c12a302d05549b007268e74ac1ed6a28fe2e92e1267f869aeac6936b957be52201575df34660a711d6af5e48c14d44b0dfcb00d01541eb923ea7bdc4be453ab4f197a70221d260b5e5bc8573c66cfc867f06aa8d75dd8c6da7fa59ac228aa997dd74dcb41704f44acac19f6dd0d7018b8f7fec64df3c9c755a5116e5e0026360d8257e23043c0607084a38eb7f81475e96e3285f83a3850332d9a274e1afd659822aad22363e5fba942b4b09122fce828fe60824a37060d56dccc4bae6ec9ecb4c3397f14dcd9d2fab22630cab2f63f4a664fb2f37ec3d494c147f0ed5afece578f602791c23b66d176638c4f42e8f0a5be159d414b928e8d40abb8eb203155ff111179bb2292c7fce2ad054fc7094d3bfbe44bf9e047afe06831fa29f0bc5d91d16b789798337ae1f1ba0e564254e3692ba01f2706586f64760c4516c81a5a907e5c35cbaf510ee2ac17a33e69012f80283cea9d5db1a8b16f7a681193b4dd02377ab5f2ee476c54791925d454e9a724946c6b069a2b674991edf2c59489094f39856df297e5bf630131b4d5cd6dbf74f44e0d3a5d055869c00d28e7db4a834c980b17baf68d2df70525f8f8a6d5484a34642164a6d1710bc06c78d0bd5243ab47f964f47e91740528827cea2130db5aec2a790040c1657cf167d425b4eb15552ed8174da5c743a4c3cb425dedeb2181052d9e819632499356d7d38807e52ffb6e4b7405010aeb8f4189d5dfe57a1b05df66249f369c72a8071ff12ceb2e1d766195e439596a355f0568f19411feb46b92939aeab956073586d50dacc0ee0a448d0ed97a3811d338374d39f7fb2e177f3532fd333be2637f07c96699704c3d42233b1d3fe70dc8df4fd41686e83634bffb558d1deb57e608cdafd28d92a709bc9a63a0c1011b48c24f766a1799ef86f5ff4696b2115109a9eeed8d992968acd8ef74601a606853a43217399fb7a3b273b730d27583bd579d9c9fe821a340431f97ffb5a1a3eb7e1d15b7497640c61b4b9a1e4758be35e7191696e08d10673e6", 0x454}], 0x3}}], 0x1, 0x0) 20:22:06 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040)=0x7, 0x4) [ 1577.159443][T29503] overlayfs: unrecognized mount option "hash" or missing value 20:22:06 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040)=0x7, 0x4) 20:22:07 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)="49fc44e32996aa71160a6e2a827f8280c8026195b12b82c0cd7beb1b9498873df7e7c63b229f78e6f443177a195057ffba521cedfb62f36ce29bce52c8452a3d8538d7f1c4b21d5bf5e981c9e52a518db881fe764cf6f28eaa8af48bf286242f0ff4a2c05938263898c63e4e26f21e4d020bf40ec4be1802b797657ddee9cd3cf07c3e166a5157193fa3a68b3c8879", 0x8f}, {&(0x7f0000000340)="9c9e930b39c792f0fe9ccc13f1119dfb3495ffc79a12b9742ff4792eb3719aca85f77b32b70e9aad9043f347bf90988023a2f7ba14f1ca17662ad9deaadc9f854109075080fd82485258bf73934783b2fa3012f76a765d9bcd89e4d9783cb87653492e25ae9899ebfc9b45780d246369d6edea3e352268d497ed6751ae3a8dbec8b54d669874216df92d9452", 0x8c}, {&(0x7f0000000400)="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", 0x454}], 0x3}}], 0x1, 0x0) 20:22:07 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040)=0x7, 0x4) 20:22:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0xa}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x9f}]}, 0x24}}, 0x0) 20:22:07 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)="49fc44e32996aa71160a6e2a827f8280c8026195b12b82c0cd7beb1b9498873df7e7c63b229f78e6f443177a195057ffba521cedfb62f36ce29bce52c8452a3d8538d7f1c4b21d5bf5e981c9e52a518db881fe764cf6f28eaa8af48bf286242f0ff4a2c05938263898c63e4e26f21e4d020bf40ec4be1802b797657ddee9cd3cf07c3e166a5157193fa3a68b3c8879", 0x8f}, {&(0x7f0000000340)="9c9e930b39c792f0fe9ccc13f1119dfb3495ffc79a12b9742ff4792eb3719aca85f77b32b70e9aad9043f347bf90988023a2f7ba14f1ca17662ad9deaadc9f854109075080fd82485258bf73934783b2fa3012f76a765d9bcd89e4d9783cb87653492e25ae9899ebfc9b45780d246369d6edea3e352268d497ed6751ae3a8dbec8b54d669874216df92d9452", 0x8c}, {&(0x7f0000000400)="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", 0x454}], 0x3}}], 0x1, 0x0) 20:22:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0xa}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x9f}]}, 0x24}}, 0x0) 20:22:07 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4000, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000100)={{0xff, @private=0xa010102, 0x4e21, 0x1, 'lblc\x00', 0x18, 0x3ff, 0x17}, {@rand_addr=0x64010102, 0x4e21, 0x10000, 0x80000000, 0x6, 0xffff}}, 0x44) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:22:07 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000280)="49fc44e32996aa71160a6e2a827f8280c8026195b12b82c0cd7beb1b9498873df7e7c63b229f78e6f443177a195057ffba521cedfb62f36ce29bce52c8452a3d8538d7f1c4b21d5bf5e981c9e52a518db881fe764cf6f28eaa8af48bf286242f0ff4a2c05938263898c63e4e26f21e4d020bf40ec4be1802b797657ddee9cd3cf07c3e166a5157193fa3a68b3c8879", 0x8f}, {&(0x7f0000000340)="9c9e930b39c792f0fe9ccc13f1119dfb3495ffc79a12b9742ff4792eb3719aca85f77b32b70e9aad9043f347bf90988023a2f7ba14f1ca17662ad9deaadc9f854109075080fd82485258bf73934783b2fa3012f76a765d9bcd89e4d9783cb87653492e25ae9899ebfc9b45780d246369d6edea3e352268d497ed6751ae3a8dbec8b54d669874216df92d9452", 0x8c}, {&(0x7f0000000400)="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", 0x454}], 0x3}}], 0x1, 0x0) 20:22:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0xa}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x9f}]}, 0x24}}, 0x0) 20:22:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0xa}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x9f}]}, 0x24}}, 0x0) 20:22:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2}) 20:22:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0xffffff7ffffffffe, 0x0, 0xffffffffffffffff}) 20:22:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x104) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:22:08 executing program 0: creat(&(0x7f00000003c0)='./file0\x00', 0xf539ecb713b07a84) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100002, r0}) 20:22:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2}) 20:22:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0xffffff7ffffffffe, 0x0, 0xffffffffffffffff}) 20:22:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2}) 20:22:08 executing program 0: creat(&(0x7f00000003c0)='./file0\x00', 0xf539ecb713b07a84) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100002, r0}) 20:22:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0x27, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x1411, 0x1, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000845}, 0x4010) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000080)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000240)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 20:22:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0xffffff7ffffffffe, 0x0, 0xffffffffffffffff}) 20:22:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x2}) 20:22:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0xffffff7ffffffffe, 0x0, 0xffffffffffffffff}) 20:22:08 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x2884) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r1, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) sendto$rose(r3, &(0x7f00000001c0)="900d860170f3abab7b", 0x9, 0x8c0, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @null}, 0x1c) preadv(r3, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$CDROM_DISC_STATUS(r3, 0x5327) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r2, 0x0, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44000}, 0x40) 20:22:08 executing program 0: creat(&(0x7f00000003c0)='./file0\x00', 0xf539ecb713b07a84) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100002, r0}) 20:22:08 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bridge_slave_0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x5a4, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) 20:22:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000060a000000000000000000000000ffff20000000000a010200000000000000000a0000000900010073797a310000000048000000030a010400000000000000000a000000080007006e61740014000480080002400000000008000140000000030900010073797a3100000000090003"], 0xa4}}, 0x0) 20:22:08 executing program 0: creat(&(0x7f00000003c0)='./file0\x00', 0xf539ecb713b07a84) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100002, r0}) 20:22:08 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bridge_slave_0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x5a4, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) 20:22:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000060a000000000000000000000000ffff20000000000a010200000000000000000a0000000900010073797a310000000048000000030a010400000000000000000a000000080007006e61740014000480080002400000000008000140000000030900010073797a3100000000090003"], 0xa4}}, 0x0) 20:22:09 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@cswp={0x58, 0x114, 0x6, {{}, &(0x7f0000000100), 0x0}}], 0x58}, 0x0) 20:22:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000060a000000000000000000000000ffff20000000000a010200000000000000000a0000000900010073797a310000000048000000030a010400000000000000000a000000080007006e61740014000480080002400000000008000140000000030900010073797a3100000000090003"], 0xa4}}, 0x0) 20:22:09 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bridge_slave_0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x5a4, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) [ 1579.773937][T29885] atomic_op 00000000ed6b47ea conn xmit_atomic 0000000000000000 20:22:09 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bridge_slave_0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x5a4, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) [ 1579.906865][T29892] atomic_op 0000000083bdfa41 conn xmit_atomic 0000000000000000 20:22:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000060a000000000000000000000000ffff20000000000a010200000000000000000a0000000900010073797a310000000048000000030a010400000000000000000a000000080007006e61740014000480080002400000000008000140000000030900010073797a3100000000090003"], 0xa4}}, 0x0) 20:22:09 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00005d5000/0xf000)=nil, 0xf000}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:22:09 executing program 2: unshare(0x40000000) 20:22:09 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xf0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3400) 20:22:09 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@cswp={0x58, 0x114, 0x6, {{}, &(0x7f0000000100), 0x0}}], 0x58}, 0x0) [ 1580.384581][T29907] atomic_op 00000000fb9f9c56 conn xmit_atomic 0000000000000000 20:22:10 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) r1 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x2400, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={r4}, 0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r4, 0x6}, 0x8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x87, @private=0xa010102, 0x4e24, 0x3, 'lblcr\x00', 0x11, 0x4, 0x38}, {@rand_addr=0x64010100, 0x4e23, 0x10000, 0x2, 0x52ca, 0x4}}, 0x44) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xa0e4e1, 0x0) 20:22:10 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@cswp={0x58, 0x114, 0x6, {{}, &(0x7f0000000100), 0x0}}], 0x58}, 0x0) 20:22:10 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xf0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3400) [ 1580.579886][ T40] audit: type=1804 audit(1594239730.110:247): pid=29909 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir484260093/syzkaller.ErVgMP/2254/bus" dev="sda1" ino=16837 res=1 [ 1580.748298][T29904] IPVS: ftp: loaded support on port[0] = 21 20:22:10 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@cswp={0x58, 0x114, 0x6, {{}, &(0x7f0000000100), 0x0}}], 0x58}, 0x0) [ 1580.920740][ T40] audit: type=1804 audit(1594239730.130:248): pid=29909 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir484260093/syzkaller.ErVgMP/2254/bus" dev="sda1" ino=16837 res=1 20:22:10 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) connect$can_bcm(r1, &(0x7f0000000100), 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(r4, 0x80404805, &(0x7f0000000180)) preadv(r3, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0xffffffff80000000) tee(r0, r2, 0x8b5, 0x1) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x1100, 0x3}) [ 1580.976925][T29958] atomic_op 00000000402b71e3 conn xmit_atomic 0000000000000000 [ 1581.180637][T30018] atomic_op 000000004bdd36b2 conn xmit_atomic 0000000000000000 [ 1581.225138][T30011] IPVS: ftp: loaded support on port[0] = 21 [ 1581.566064][T29904] vcan0 speed is unknown, defaulting to 1000 [ 1581.928366][ T40] audit: type=1804 audit(1594239731.460:249): pid=30123 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir484260093/syzkaller.ErVgMP/2255/bus" dev="sda1" ino=17633 res=1 [ 1582.300129][ T40] audit: type=1804 audit(1594239731.830:250): pid=30123 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir484260093/syzkaller.ErVgMP/2255/bus" dev="sda1" ino=17633 res=1 [ 1583.709316][T11931] tipc: TX() has been purged, node left! 20:22:14 executing program 0: add_key(&(0x7f0000000000)='keyring\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0) 20:22:14 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xf0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3400) 20:22:14 executing program 2: unshare(0x40000000) 20:22:14 executing program 1: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000001540), 0x80000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001640)={&(0x7f0000001740)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00012dbd7000fbdbdf25140000000c00990007000000020000000500e4000100000015008b15d977e4d2bd8039585b2e5a560867f813a10000001800ac3f9c80b5fb21d48e517232a156d3f2550031c3f3d34c271383d7308e26e6aae115e6f566370600360002000000497e5a5af190989781c976323bc9674559ad00000000effab997565d9f76bb1ad4a13744d096e8b4e397"], 0x60}, 0x1, 0x0, 0x0, 0x24048880}, 0x4) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) sendmsg$kcm(r3, &(0x7f00000014c0)={&(0x7f0000000040)=@qipcrtr={0x2a, 0x1, 0xfffffffe}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)="256a62ef799ad396b2fcc956093228a0b98051aad4da167c1458f8fc39fa579a001f20e69c460b3ac53ddea0fc6ed657820a", 0x32}, {&(0x7f0000000140)="e95f27b1c4b1acb1a3417d237ab7ed9e4d566d6b018f33d9b770a6e8d988a8bb6d55a7c467daa2ce43367e", 0x2b}, {&(0x7f0000000180)="253c07c45bcd1b0867a520ada19811989c5cb5471925e948f06d1745ea6d8f823142d1a9666e136017bf3ef0b2af1c9204d425c8dae804307f67960bc0b2faefdf3f3c5ea5d563516ad94ea5035eefb360b84002142329d5d0b9c5087364501c01159e6be3c409304e4f2959991314dd130768f1546c80f6a4154518fb1913cdf0db81c77d70edd26f95d1e51f547c774c0190227080fb04f16c57b217eda997b383e30f729722c6af48", 0xaa}, {&(0x7f0000000240)="ab69d03c23f530a4ef95023e353903c8cea35ef7b4db9df5dba522846a4d6bd1cf37756a30fcda95dcb3ac110e2dcb48e5f9c2c1829b06311199c5fce4ebca7b73a0a7a640b8ba4fcc42fa32256592c294cf8b26d4f8b2d9bbde988665bc9b524c3725f1d066d3a866f90ee33e7f7944e44df74f145585ea9a88d05073f8f359638b0aea5053e820a35f5f5e079ccb8e97ea2aaf5a4c3cbf5eacffe9b305b23499c2fa4ca3716273806d74871326ffb7268a30adef4f79bed927409960a664cc18796b77ef8d0ef21f502dd72f7127f2010468d1359b61f64d74cc40948c8b20d55e2909aef55ab526fdf87927f58a83", 0xf0}, {&(0x7f0000000340)="489f336c853e4810c3ab", 0xa}, {&(0x7f0000000380)="a2b0b0e6b0287651990d40cacc49074a504ed50a693ab2bfad4f5c3af633fd81a1b82547a3df2f2b0be1627a06e96da5dff035c70627e980c9468f0e2aea3db081f29863280b150cfb0e4d5a500d1ef0e6d5902040144f6d4c959803654e054b", 0x60}], 0x6, &(0x7f0000000480)=[{0x1010, 0x88, 0x18d, "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"}], 0x1010}, 0x44080) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000016c0)={0x0, 0x1, 0x10, 0x1, 0x67e4}, &(0x7f0000001700)=0x18) 20:22:14 executing program 0: add_key(&(0x7f0000000000)='keyring\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0) 20:22:14 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x401c5820, &(0x7f0000000000)=0xf0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x3400) 20:22:14 executing program 0: add_key(&(0x7f0000000000)='keyring\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0) [ 1584.624875][ T40] audit: type=1804 audit(1594239734.160:251): pid=30128 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir484260093/syzkaller.ErVgMP/2256/bus" dev="sda1" ino=16658 res=1 20:22:14 executing program 0: add_key(&(0x7f0000000000)='keyring\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x0) 20:22:15 executing program 3: socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) [ 1585.334224][ T40] audit: type=1804 audit(1594239734.360:252): pid=30128 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir484260093/syzkaller.ErVgMP/2256/bus" dev="sda1" ino=16658 res=1 20:22:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) [ 1585.543840][T30141] IPVS: ftp: loaded support on port[0] = 21 20:22:15 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@rc={0x1f, @none}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/59, 0x3b}], 0x1, &(0x7f0000000180)=""/24, 0x18}, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) [ 1585.752272][ T40] audit: type=1804 audit(1594239734.770:253): pid=30166 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir484260093/syzkaller.ErVgMP/2257/bus" dev="sda1" ino=16658 res=1 [ 1585.896317][T30141] vcan0 speed is unknown, defaulting to 1000 [ 1586.211732][ T40] audit: type=1804 audit(1594239734.790:254): pid=30166 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir484260093/syzkaller.ErVgMP/2257/bus" dev="sda1" ino=16658 res=1 20:22:23 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:22:23 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/tty/drivers\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sendfile(r1, r0, &(0x7f0000000040)=0xe7, 0x1) 20:22:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) 20:22:23 executing program 2: unshare(0x40000000) 20:22:23 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r0, 0xffffffffffffffff, r2) 20:22:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) 20:22:24 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r0, 0xffffffffffffffff, r2) 20:22:24 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000040)=""/16, &(0x7f0000000080)=0x10) [ 1594.996050][T30377] IPVS: ftp: loaded support on port[0] = 21 20:22:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x397159c7cfc62e5d}], {0x14}}, 0x3c}}, 0x0) 20:22:24 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r0, 0xffffffffffffffff, r2) [ 1595.332963][T30377] vcan0 speed is unknown, defaulting to 1000 20:22:24 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x10) r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f00000002c0)) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x2b, @loopback, 0x4e24, 0x3, 'lc\x00', 0x22, 0xffff8001, 0x39}, 0x2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) write$capi20(r2, &(0x7f0000000100)={0x10, 0xfc7, 0x5, 0x1, 0xffff, 0x19}, 0x10) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:22:25 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r0, 0xffffffffffffffff, r2) 20:22:25 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r0, 0xffffffffffffffff, r2) 20:22:25 executing program 2: unshare(0x40000000) [ 1596.420839][T30591] IPVS: ftp: loaded support on port[0] = 21 [ 1597.022863][T11947] tipc: TX() has been purged, node left! 20:22:27 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r0, 0xffffffffffffffff, r2) [ 1598.203068][T30591] vcan0 speed is unknown, defaulting to 1000 20:22:27 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000100)="0400", 0x2, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000980)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 20:22:28 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r0, 0xffffffffffffffff, r2) 20:22:28 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000100)="0400", 0x2, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000980)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 20:22:28 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000100)="0400", 0x2, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000980)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 20:22:29 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000100)="0400", 0x2, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000980)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 20:22:29 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)="13c8", 0x2}], 0x1}}], 0x800000000000288, 0x0) 20:22:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 20:22:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000080)="eb", 0x1, 0x4048850, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 20:22:31 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4005, @dev={[], 0x31}, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 20:22:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000080)="eb", 0x1, 0x4048850, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c) [ 1602.929795][T11947] tipc: TX() has been purged, node left! 20:22:32 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4005, @dev={[], 0x31}, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 20:22:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000080)="eb", 0x1, 0x4048850, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 20:22:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4005, @dev={[], 0x31}, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 20:22:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000080)="eb", 0x1, 0x4048850, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @empty}, 0x1c) 20:22:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 20:22:33 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4005, @dev={[], 0x31}, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 20:22:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 20:22:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 20:22:34 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4005, @dev={[], 0x31}, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 20:22:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4005, @dev={[], 0x31}, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 20:22:34 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4005, @dev={[], 0x31}, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 20:22:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4005, @dev={[], 0x31}, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 20:22:34 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4005, @dev={[], 0x31}, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 20:22:34 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4005, @dev={[], 0x31}, 'veth1_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 20:22:35 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 20:22:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:22:35 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 20:22:35 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000040853200000000000000000000000001000020001000280050001000000000008000340ff"], 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x40000000400000, 0x0) 20:22:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:22:35 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 20:22:35 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 20:22:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hpet\x00', 0x101000, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @private=0xa010102}, {0x2, 0x4e20, @empty}, 0x210, 0x0, 0x0, 0x0, 0x401, &(0x7f00000003c0)='vcan0\x00', 0x61, 0x8, 0x100}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r4, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r4, 0x3}}, 0x10) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x4b0, 0x53, 0x2e, 0x7ff, 0xc, "cdd3c63b451dae68d13534c585b626f1105128"}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xa4e4e1, 0x0) [ 1606.295294][T30684] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 20:22:36 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 20:22:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 1606.773095][T30684] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1607.104852][T30734] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 20:22:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 1607.271441][T30734] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:22:36 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:22:37 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x02\xfc\x05o\xa1/\xc2\x9e>H\x02t\xf7\xf0\xf3#O2\xef+\xc8s\xbe\xf8y\r\xc9`\xb0\xc4\xbf3O\x17\x11\xc2X\xe7\xa4\x83\xe2\xd6\x0e\x92\xe8\xf1\x90\xcfP\t\x16\x04\xa1\xce\xb9\x96KO@\xa9`\f\x15\x95P\xd5\xd7\x1a\x9af?~p\x05\x1e\xf7\xdd\x875\x90\xb5\x94hd\x04@\xb1\x1b+\x0f\x1f\xc5\x03!\xed\xa8x\xe0\xeb\xf9P8\xeaY\xe3\xd0\x9dE\xf7\xc1\x06t\xe5\xd5\xf1*7\\\xe2oa\x98\xdcU>(\xc0\x9e \xdfO=0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000040853200000000000000000000000001000020001000280050001000000000008000340ff"], 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x40000000400000, 0x0) 20:22:37 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 1607.725106][ T40] audit: type=1400 audit(1594239757.250:255): avc: denied { write } for pid=30805 comm="syz-executor.2" name="fd" dev="proc" ino=129922 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 20:22:37 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x02\xfc\x05o\xa1/\xc2\x9e>H\x02t\xf7\xf0\xf3#O2\xef+\xc8s\xbe\xf8y\r\xc9`\xb0\xc4\xbf3O\x17\x11\xc2X\xe7\xa4\x83\xe2\xd6\x0e\x92\xe8\xf1\x90\xcfP\t\x16\x04\xa1\xce\xb9\x96KO@\xa9`\f\x15\x95P\xd5\xd7\x1a\x9af?~p\x05\x1e\xf7\xdd\x875\x90\xb5\x94hd\x04@\xb1\x1b+\x0f\x1f\xc5\x03!\xed\xa8x\xe0\xeb\xf9P8\xeaY\xe3\xd0\x9dE\xf7\xc1\x06t\xe5\xd5\xf1*7\\\xe2oa\x98\xdcU>(\xc0\x9e \xdfO=H\x02t\xf7\xf0\xf3#O2\xef+\xc8s\xbe\xf8y\r\xc9`\xb0\xc4\xbf3O\x17\x11\xc2X\xe7\xa4\x83\xe2\xd6\x0e\x92\xe8\xf1\x90\xcfP\t\x16\x04\xa1\xce\xb9\x96KO@\xa9`\f\x15\x95P\xd5\xd7\x1a\x9af?~p\x05\x1e\xf7\xdd\x875\x90\xb5\x94hd\x04@\xb1\x1b+\x0f\x1f\xc5\x03!\xed\xa8x\xe0\xeb\xf9P8\xeaY\xe3\xd0\x9dE\xf7\xc1\x06t\xe5\xd5\xf1*7\\\xe2oa\x98\xdcU>(\xc0\x9e \xdfO=0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000040853200000000000000000000000001000020001000280050001000000000008000340ff"], 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x40000000400000, 0x0) [ 1608.536678][ T40] audit: type=1400 audit(1594239757.300:257): avc: denied { create } for pid=30805 comm="syz-executor.2" name="3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 20:22:38 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:22:38 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000140)='\x02\xfc\x05o\xa1/\xc2\x9e>H\x02t\xf7\xf0\xf3#O2\xef+\xc8s\xbe\xf8y\r\xc9`\xb0\xc4\xbf3O\x17\x11\xc2X\xe7\xa4\x83\xe2\xd6\x0e\x92\xe8\xf1\x90\xcfP\t\x16\x04\xa1\xce\xb9\x96KO@\xa9`\f\x15\x95P\xd5\xd7\x1a\x9af?~p\x05\x1e\xf7\xdd\x875\x90\xb5\x94hd\x04@\xb1\x1b+\x0f\x1f\xc5\x03!\xed\xa8x\xe0\xeb\xf9P8\xeaY\xe3\xd0\x9dE\xf7\xc1\x06t\xe5\xd5\xf1*7\\\xe2oa\x98\xdcU>(\xc0\x9e \xdfO=0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000040853200000000000000000000000001000020001000280050001000000000008000340ff"], 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x40000000400000, 0x0) 20:22:39 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:22:39 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 1609.843225][T31016] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 20:22:39 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 1610.013556][T31016] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 20:22:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x100) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:22:39 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:22:39 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:22:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000040853200000000000000000000000001000020001000280050001000000000008000340ff"], 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x40000000400000, 0x0) 20:22:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x2, 0x4, 0x4a5f, 0x11, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 20:22:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000040853200000000000000000000000001000020001000280050001000000000008000340ff"], 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x40000000400000, 0x0) 20:22:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x2, 0x4, 0x4a5f, 0x11, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 20:22:40 executing program 2: set_tid_address(0x0) 20:22:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000040853200000000000000000000000001000020001000280050001000000000008000340ff"], 0x2c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x40000000400000, 0x0) 20:22:40 executing program 2: set_tid_address(0x0) 20:22:40 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000000)) 20:22:41 executing program 2: set_tid_address(0x0) 20:22:41 executing program 2: set_tid_address(0x0) 20:22:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_buf(r0, 0x29, 0x10, 0x0, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0x41) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000240)=0xe9b, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r5) lchown(&(0x7f0000000040)='./file0\x00', r1, r5) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:22:41 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000000)) 20:22:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x2, 0x4, 0x4a5f, 0x11, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 20:22:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x84) 20:22:41 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000000)) 20:22:41 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000000)) 20:22:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x84) 20:22:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x2, 0x4, 0x4a5f, 0x11, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 20:22:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x84) 20:22:41 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@swalloc='swalloc'}]}) 20:22:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x40) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x80e4f1, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000000c0)=0x808b10, 0x4) 20:22:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x84) 20:22:42 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@mcast1={0xff, 0x2}, 0x0, r3}) 20:22:42 executing program 2: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040), 0xa}]) [ 1612.777054][T31234] XFS (loop3): Invalid superblock magic number 20:22:42 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@mcast1={0xff, 0x2}, 0x0, r3}) 20:22:42 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@mcast1={0xff, 0x2}, 0x0, r3}) 20:22:42 executing program 2: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040), 0xa}]) 20:22:43 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@swalloc='swalloc'}]}) 20:22:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x1c001) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r3) fchownat(r0, &(0x7f0000000100)='./file0\x00', r1, r3, 0x100) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) chdir(&(0x7f0000000040)='./file0\x00') 20:22:43 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@mcast1={0xff, 0x2}, 0x0, r3}) 20:22:43 executing program 2: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040), 0xa}]) [ 1613.709668][T31364] XFS (loop3): Invalid superblock magic number 20:22:44 executing program 2: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040), 0xa}]) 20:22:44 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@swalloc='swalloc'}]}) [ 1615.163629][T31476] XFS (loop3): Invalid superblock magic number 20:22:44 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 20:22:45 executing program 3: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@swalloc='swalloc'}]}) [ 1616.122319][T31499] XFS (loop3): Invalid superblock magic number 20:22:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 20:22:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000003c0)={0x9d0000, 0x8001, 0xfff, r1, 0x0, &(0x7f0000000380)={0x990902, 0x7, [], @value64=0x1f}}) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000400), &(0x7f0000000440)=0x4) 20:22:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {&(0x7f0000000300)="313debff", 0x4, 0x8}], 0x0, 0x0) 20:22:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x47}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:22:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) mq_unlink(&(0x7f0000000040)='{@\\#\\\x00') [ 1618.115271][T31619] FAT-fs (loop3): bogus logical sector size 767 [ 1618.223509][T31619] FAT-fs (loop3): Can't find a valid FAT filesystem 20:22:47 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) [ 1618.481055][T31619] FAT-fs (loop3): bogus logical sector size 767 [ 1618.555895][T31619] FAT-fs (loop3): Can't find a valid FAT filesystem 20:22:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x47}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:22:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300), 0x54, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000100)) 20:22:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {&(0x7f0000000300)="313debff", 0x4, 0x8}], 0x0, 0x0) 20:22:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x47}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 20:22:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {&(0x7f0000000300)="313debff", 0x4, 0x8}], 0x0, 0x0) 20:22:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x47}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1619.411689][T31764] FAT-fs (loop3): bogus logical sector size 767 [ 1619.486847][T31764] FAT-fs (loop3): Can't find a valid FAT filesystem 20:22:49 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 20:22:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {&(0x7f0000000300)="313debff", 0x4, 0x8}], 0x0, 0x0) 20:22:49 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 20:22:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) ioctl$KDADDIO(r0, 0x40085500, 0x0) 20:22:50 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="1234334bf706876563897914a67c0249dfcda7e3c313589de04ba94f4d45c41caf87715c88a1ac0b401423cc1602b981a7f9785c28d41904c8165adee1823703e1a4b68a11116d1600f3c78b17fd204cf7405074bf416ce17497236f226ea2bb09a58be4dcce2aa7d188336b200338e53274ac929be4b42d646e47e642acaced356a0e694790414e2bff35c71ed3b42b0ca0bf123645c04f09306ed503a7074bd718fca07c4d5e9484a9db6cdebb60f9056106e389b2d9a03a01ba5c922cd05e71542575e6ebf9227f51302b2599084ee832de3076fb3fca90c9531f6672df70b6abb4f61fb5739ddc65c0d2a04ef44d477508f55138346a2c57534eeff102bc125d80034fd8e9d47f4cf3ae1cb9165e9f66b6ffef51bc55adac06667f9634dbbcfa853f18eef7a02e7211045d6123566151917929218eec4df0061c70a89dc85b93e26eda9c9c04432ddc9abb247628701d16dae1161f2fa24521ada9425a08305bb172a0bf59ca966dc5240a0e74b13ebd5cc1b08222c9c3778aede8cc165988f2b26627d604c551ae43d21a17f8b2a8353569802d7c301a05d303441824f95441ba60dd1945197a1bcf1e84493d13e05d2c13890536ddea29b59365a31ca6dfb2fcce51c0ff82054d67aa257191a70e7396cb7126471644beeb653641855bc18565a21ba1d547c34bffc9d9297e1890a3244151574cfb38ad21fdbcc2184cbb774f38b49485ae7363e35fa04a5a50ef9200776e14dc9679856c39daf39a2b7296d0f6e2a212605b4d914dd52f64acf3fa4f6b506b9d8d8abb19edf9b165767cc1538093939f4720445c5f66f329c5792fdebb34d7505e327628ab43800e895da3690ee0687b83b81b59c82aac8c39d5d73e7486f85c391540bd126ace2a2438af1ae4635d8e63dee743a0efa24ebd53004fdb3b40dbcddcac8c2454521ada565fbf477aee437c24e191ea0065641c39a4b679a14afab9b19d8af28c270546b86c4109e2b4ad07661e95d5969d894f1a8b4498b205ee63f14c34aa57d15fc7121ddcdd5cb27472167a850a38eb6c91fb80979ce8dbf1df7732200271e07456318d44a08eafebd0a5141a00b81cbb1eadc15ad9ea8e35c0b02dc0758c71a9cca41507e66268365ce8a9b191d3e341835d50c647f1216da329ae6cf8c0b4a01b58a8f16e20c4097af34b8eba3bedfeadec84b7a5b9c7fecc9e74924c5068af3c23fa332d941dabd0aa252444655adfaeef13a258609dbd2930bf82d95f5e8849345b1756637e998bac26441a748e258c75c9284405f14adc53e403b3498d6ba951356f2977d7451efab9474849cb7a8bf86d39a05d9a1de6c2458f3a2d5b6d9477ea175739fb14902776c2950001d84304152ef28b057e717ff00b7ea2acf71142cdf26b6fb7cb4012341e4ec1508407fc48865d0bd8e38f78e97dca225de4c1d3b5e175b52df56bfa4650a54caef454b35da1cda6c58cd6fa5aa77fa4d4c39bd0aa90ab9aea103a0e18d8e5e71e19b73f3be0780daa7f7b1ad30fe7d2593e0308c3f3e1e9c7", 0x446}], 0x3}}], 0x300, 0x1) 20:22:50 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000100)="0400", 0x2, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 20:22:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) ioctl$KDADDIO(r0, 0x40085500, 0x0) 20:22:50 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000100)="0400", 0x2, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 20:22:50 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 20:22:50 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000100)="0400", 0x2, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 20:22:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) ioctl$KDADDIO(r0, 0x40085500, 0x0) 20:22:51 executing program 0: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000100)="0400", 0x2, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 20:22:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) ioctl$KDADDIO(r0, 0x40085500, 0x0) 20:22:51 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00142a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="1234334bf706876563897914a67c0249dfcda7e3c313589de04ba94f4d45c41caf87715c88a1ac0b401423cc1602b981a7f9785c28d41904c8165adee1823703e1a4b68a11116d1600f3c78b17fd204cf7405074bf416ce17497236f226ea2bb09a58be4dcce2aa7d188336b200338e53274ac929be4b42d646e47e642acaced356a0e694790414e2bff35c71ed3b42b0ca0bf123645c04f09306ed503a7074bd718fca07c4d5e9484a9db6cdebb60f9056106e389b2d9a03a01ba5c922cd05e71542575e6ebf9227f51302b2599084ee832de3076fb3fca90c9531f6672df70b6abb4f61fb5739ddc65c0d2a04ef44d477508f55138346a2c57534eeff102bc125d80034fd8e9d47f4cf3ae1cb9165e9f66b6ffef51bc55adac06667f9634dbbcfa853f18eef7a02e7211045d6123566151917929218eec4df0061c70a89dc85b93e26eda9c9c04432ddc9abb247628701d16dae1161f2fa24521ada9425a08305bb172a0bf59ca966dc5240a0e74b13ebd5cc1b08222c9c3778aede8cc165988f2b26627d604c551ae43d21a17f8b2a8353569802d7c301a05d303441824f95441ba60dd1945197a1bcf1e84493d13e05d2c13890536ddea29b59365a31ca6dfb2fcce51c0ff82054d67aa257191a70e7396cb7126471644beeb653641855bc18565a21ba1d547c34bffc9d9297e1890a3244151574cfb38ad21fdbcc2184cbb774f38b49485ae7363e35fa04a5a50ef9200776e14dc9679856c39daf39a2b7296d0f6e2a212605b4d914dd52f64acf3fa4f6b506b9d8d8abb19edf9b165767cc1538093939f4720445c5f66f329c5792fdebb34d7505e327628ab43800e895da3690ee0687b83b81b59c82aac8c39d5d73e7486f85c391540bd126ace2a2438af1ae4635d8e63dee743a0efa24ebd53004fdb3b40dbcddcac8c2454521ada565fbf477aee437c24e191ea0065641c39a4b679a14afab9b19d8af28c270546b86c4109e2b4ad07661e95d5969d894f1a8b4498b205ee63f14c34aa57d15fc7121ddcdd5cb27472167a850a38eb6c91fb80979ce8dbf1df7732200271e07456318d44a08eafebd0a5141a00b81cbb1eadc15ad9ea8e35c0b02dc0758c71a9cca41507e66268365ce8a9b191d3e341835d50c647f1216da329ae6cf8c0b4a01b58a8f16e20c4097af34b8eba3bedfeadec84b7a5b9c7fecc9e74924c5068af3c23fa332d941dabd0aa252444655adfaeef13a258609dbd2930bf82d95f5e8849345b1756637e998bac26441a748e258c75c9284405f14adc53e403b3498d6ba951356f2977d7451efab9474849cb7a8bf86d39a05d9a1de6c2458f3a2d5b6d9477ea175739fb14902776c2950001d84304152ef28b057e717ff00b7ea2acf71142cdf26b6fb7cb4012341e4ec1508407fc48865d0bd8e38f78e97dca225de4c1d3b5e175b52df56bfa4650a54caef454b35da1cda6c58cd6fa5aa77fa4d4c39bd0aa90ab9aea103a0e18d8e5e71e19b73f3be0780daa7f7b1ad30fe7d2593e0308c3f3e1e9c7", 0x446}], 0x3}}], 0x300, 0x1) 20:22:51 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) 20:22:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) recvmsg$kcm(r4, &(0x7f0000007080)={&(0x7f0000004b00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000006f40)=[{&(0x7f0000004b80)=""/192, 0xc0}, {&(0x7f0000004c40)=""/4096, 0x1000}, {&(0x7f0000005c40)=""/130, 0x82}, {&(0x7f0000005d00)=""/254, 0xfe}, {&(0x7f0000005e00)=""/4096, 0x1000}, {&(0x7f0000006e00)=""/101, 0x65}, {&(0x7f0000006e80)=""/192, 0xc0}], 0x7, &(0x7f0000006fc0)=""/185, 0xb9}, 0x160) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000078c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000007880)={&(0x7f00000070c0)={0x7a8, 0x0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x20}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x1000, 0x28, 0x5, 0x5}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x773}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xe8ad}}, {0x8}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4f}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r7}, {0x4}}]}, 0x7a8}, 0x1, 0x0, 0x0, 0x400c8c0}, 0x2400c010) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000100)={@bcast, @bcast, 0x2, 0x5f346538d10d38fc}) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x8, 0xd6, 0xfc, 0x3ff}, {0x9, 0x5, 0x76, 0x1000}, {0x4, 0x3, 0x0, 0x5}, {0x4, 0x2, 0x5, 0x72}, {0x1000, 0x7f, 0x0, 0x3}, {0x3, 0x81, 0x6, 0x7ff}, {0xfffe, 0x20, 0x2, 0xa29a}]}) 20:22:51 executing program 0: clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x4204, r0, 0x2, &(0x7f0000000300)) 20:22:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="f7ffffff00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001100270d000000000000000000000040", @ANYRES32=r3], 0x24}}, 0x0) [ 1622.310198][T31909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:22:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f00000010c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x459}], 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="30000000000000002900000004000000f102"], 0x30}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001bc0)="b8a44c7b0000000000000002", 0xc}], 0x1, &(0x7f0000001140)=ANY=[], 0x110}}], 0x2, 0x10048041) 20:22:52 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x3) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) read$rfkill(r0, &(0x7f0000000000), 0x8) [ 1622.695568][T31909] device veth9 entered promiscuous mode 20:22:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f00000010c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x459}], 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="30000000000000002900000004000000f102"], 0x30}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001bc0)="b8a44c7b0000000000000002", 0xc}], 0x1, &(0x7f0000001140)=ANY=[], 0x110}}], 0x2, 0x10048041) [ 1622.850858][T31987] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:22:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f00000010c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="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", 0x459}], 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="30000000000000002900000004000000f102"], 0x30}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001bc0)="b8a44c7b0000000000000002", 0xc}], 0x1, &(0x7f0000001140)=ANY=[], 0x110}}], 0x2, 0x10048041) 20:22:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330774001800e99681a79776fe8f", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a0000000000050008000a0009"], 0x50}}, 0x0) [ 1623.208887][T31909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:22:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5421, 0xffffffffffffffff) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x6) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:22:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001280)=[{{&(0x7f00000010c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821606282b01260d16a74edb09dbe0d350cb95ed7bdc44c46fd75a40c9bd3a9672ac61e390de5b1158ed900f471501da829d0a9e7c89d6133fb8db", 0x4b}, {&(0x7f00000003c0)="94ea8c53b91a0dec7c1eed18c481de6d05bca48959447ea3fe2726b397decaa75797dadf7ff7aec6042a996d16a76bbe78422ac8fb8da7f126762f66f7e4aa4ddbe55e1b83ea4a1b543b82811999850c3d18b4d1134fbf7b9e638e71b577d47712a55ba79b91c20eafea77de09f76be1dc09cf6965091469d1f5f6b88df3a3bc19063b6466d390d3c1e530446215cdd095bc21ff638ad846075213122189e93a4d009200104b6cf871f3a2c36ccdf93fcff3407ca36feb2488d0e6ddb9c9709915c9c7a3e905bb0ba800d5127bff5dd06b9cfe4de9530c2c0b2e1f578f426c69944c26dcaf54159856cf8c9a169546a1fa59e87f759cc03c3fc2c9e186edb3ae0c27880289c0f7b52da7feb6e8bbfaf6bce2c32e69ba61ef3aa418c115ebddd1c01541f7e8c4451444045b525560ee6bd9fcb28084a5ce9ffb8bbf529fe66216e6b4cd0c427882262afcc0b829e46881693ddc7aecb6e9b3d66c3ac223a43358b841d421ad1d378ee6789512ee237de757c8e21234a7699839f0bcc9acdcd16d19776c32968771f9be8bb95a5c6c8812556ae9a8ec328e009127bf4068b9e6eb032d0c3348bee4802bec20da445d419a62dde19566e5c03279be2896d905ad51336cf6c4d84bbc2cd43c3e5ed4701700273bbfb68ad12915e89e9bb5158673275e08b994e923e844652fc6a05af4c15d3a453d9152df7bd4153584bffa51ce848639d51ebd367616605e83a25caf3a87fa83cfc9e6636a81cabc1e84aac677bc9f3ef8ca5695bc87fd504c669c1fc6bea410e1d7e464a189d9b4dbb6921f1e29024ca8136314842ab153794f62e6fb64f16951d8aabf02583a69b59bd5e477fc6bf5919595f9a266d1c485fe43021139145dca2d652cc136b50c2b2df0b9cbd57f32a7620ae26e6ec2d25dd371189a49af434067c03d799770edf2b03f06b963f8b4856d92364ee33b13a9d9d9edc62304b8fe2082083a82e3b95dd55118d5533fbd847d2728f36f1df09c318d44e6895b03d55bceecb48d22caf5cb51772c3107629f258a1ba5eafb18e3fdcbe35708e380081c1ec16af0967842e72a432e0e5ecc464ddcbed7edc7b8f9f08cf3919d77c6b6798da95afee6473b3d6bcd494f51c227b8cfa26e1282a0ce9a830796e2589d8ce21e62c2c7b61ca7dba909885b0acaed902cfafdf759664ff24bd9c01982eacb1eaf2451c4ed7b35ff3d1695088b796cdb98a2742f0038209e57cfda33de2f23fb4ff7e8dd0be9859bea21d3d24e5554b2f1ab40053a115e808edf25a4d231b22c07d98269f98125fcbad42f81fd7c5083df4264a39330a51b95a78723a1d42e71237ce9254f76d5cd7d0c457f64d8d9ac3dba9720fb79cb4cf9cf002d1b21d0b82490c12c60d9ba490e5eb10001c7356be340e67319db255238da8a819cf10a8b57181b3612ba584bb7b1ce5a36f0b351db034295dcb75287456bdd91eb3f62ad329df151abf04ed2f53945c50a6d8b8ec449d62e3b25a50fae83ce708a1078b28af8b857b11d55e421f72ff4eb1232750607a727f67dbd01cf6a66c3a1485b4070a7ce122d", 0x459}], 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="30000000000000002900000004000000f102"], 0x30}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001bc0)="b8a44c7b0000000000000002", 0xc}], 0x1, &(0x7f0000001140)=ANY=[], 0x110}}], 0x2, 0x10048041) [ 1623.393743][T31909] device veth9 entered promiscuous mode [ 1623.485579][T32171] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1623.861978][T32214] validate_nla: 6 callbacks suppressed [ 1623.862313][T32214] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1624.134442][T32214] device macsec1 entered promiscuous mode [ 1624.259177][T32214] device macvlan1 entered promiscuous mode [ 1624.469631][T32214] device macvlan1 left promiscuous mode 20:22:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000000000)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) 20:22:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x1}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4, 0xfa00, {r2}}, 0xc) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:22:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330774001800e99681a79776fe8f", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a0000000000050008000a0009"], 0x50}}, 0x0) 20:22:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000000000)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) 20:22:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="f7ffffff00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001100270d000000000000000000000040", @ANYRES32=r3], 0x24}}, 0x0) [ 1625.023163][T32349] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 20:22:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000000000)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) 20:22:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={&(0x7f0000000000)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) [ 1625.211086][T32349] device macsec1 entered promiscuous mode [ 1625.319599][T32349] device macvlan1 entered promiscuous mode [ 1625.519489][T32349] device macvlan1 left promiscuous mode 20:22:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x18c) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:22:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="f7ffffff00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001100270d000000000000000000000040", @ANYRES32=r3], 0x24}}, 0x0) [ 1625.661210][T32358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1625.875398][T32358] device veth9 entered promiscuous mode 20:22:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x89) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) [ 1625.961498][T32365] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1626.165103][T32440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1626.327000][T32440] device veth3 entered promiscuous mode [ 1626.410887][T32443] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:22:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="f7ffffff00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001100270d000000000000000000000040", @ANYRES32=r3], 0x24}}, 0x0) 20:22:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330774001800e99681a79776fe8f", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a0000000000050008000a0009"], 0x50}}, 0x0) 20:22:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)={0x158, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0xff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7fff}, {0x6, 0x11, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xdf}, {0x6, 0x11, 0x7}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xffffffe1}, {0x6, 0x11, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x6}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x16}}]}, 0x158}, 0x1, 0x0, 0x0, 0x4894}, 0x20008004) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001540)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05060000000000000000130000001400018006000100000000000800050000000000988b3cf4e014a95f87d582e29c4cef79fc7b3c4a8f4fb5d8f2deffb503a7236e9c403c08b66372fad8d3e225e8f01bb355a95c904dc902c181021ca1522de4df4ff214ea90"], 0x28}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') fsync(r0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000780)=""/172, 0xac) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x150, r3, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8000}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x20}, {0x8, 0x15, 0x10001}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x48cc19dc}, {0x6, 0x11, 0xbc2f}, {0x8, 0x15, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x400}, {0x6, 0x11, 0x3}, {0x8, 0x15, 0x3ff}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x721d}, {0x8, 0x15, 0x1}}]}, 0x150}, 0x1, 0x0, 0x0, 0x8004}, 0x20044091) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000002840)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="110700000000000000000800000008000300", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r8, @ANYBLOB="2e8e50950e1a43f2ae412f986dca9f2f1d10f091289152fb64eaebe0291229e6340e31f652c2f43811d9bdb247ad216b223f104d75cbea9fc1252fd3532f9599d4a459cca1056c8f4ea6d5c90b12ab83075a5773da1b30d9c2919b71d925b1b5d2a7018f2496d1615e89e3898ec13d575371aa465d1baa2f4c575a288c0244704ba5"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x58, r4, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xffffff13}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40050}, 0x4000000) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) 20:22:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="f7ffffff00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001100270d000000000000000000000040", @ANYRES32=r3], 0x24}}, 0x0) [ 1626.802130][T32551] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1626.975123][T32551] device macsec1 entered promiscuous mode [ 1627.095772][T32551] device macvlan1 entered promiscuous mode [ 1627.186855][T32551] device macvlan1 left promiscuous mode 20:22:56 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x4, 0x1000, 0x6, 0x101}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x80e4e1, 0x0) [ 1627.298426][T32552] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1627.448809][T32552] device veth9 entered promiscuous mode [ 1627.516430][T32554] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:22:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x7ea7f17303091ff3, 0x0) 20:22:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000100)=""/244) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000040)={{0x2b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x2, 'fo\x00', 0x2, 0x2, 0x55}, {@empty, 0x4e24, 0x3, 0x4, 0xa42e, 0x3ff}}, 0x44) [ 1627.742041][T32556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1627.852070][T32556] device veth3 entered promiscuous mode [ 1627.941597][T32557] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:22:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0], 0x5, 0x1, 0x4, 0x0, 0x7}) 20:22:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="f7ffffff00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001100270d000000000000000000000040", @ANYRES32=r3], 0x24}}, 0x0) [ 1628.343858][ T433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1628.463104][ T433] device veth9 entered promiscuous mode [ 1628.529800][ T492] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:22:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="f7ffffff00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001100270d000000000000000000000040", @ANYRES32=r3], 0x24}}, 0x0) 20:22:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330774001800e99681a79776fe8f", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a0000000000050008000a0009"], 0x50}}, 0x0) 20:22:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x110) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="a8d8b39c725211a8b8e12439e7cd92fc104a1bbc57ea44aa194071f2e19d6b8d75d47dfa9af4890238e5229b990c50da01760bc6f748b7a93373674d50ca9a60154c28d0c484fc09d2af6383899003edb55129e5a0b24ea3557eb9f52a07019e7e34261621fa66208ec49fe6d785c9ad67b168c8b638fc4b8ffdccaa49a79fdc4d82e045e602fe7145b5b0faac5636a8e4", 0x91, 0x1}], 0x800020, &(0x7f0000000200)={[{@sunit={'sunit', 0x3d, 0x6}}, {@nodiscard='nodiscard'}, {@prjquota='prjquota'}, {@gqnoenforce='gqnoenforce'}, {@largeio='largeio'}, {@gqnoenforce='gqnoenforce'}], [{@hash='hash'}, {@dont_appraise='dont_appraise'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@context={'context', 0x3d, 'user_u'}}, {@pcr={'pcr', 0x3d, 0x39}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) [ 1628.754208][ T506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1629.513369][ T506] device veth3 entered promiscuous mode [ 1629.659985][ T509] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1629.936169][ T509] device macsec1 entered promiscuous mode [ 1630.007227][ T509] device macvlan1 entered promiscuous mode [ 1630.128586][ T509] device macvlan1 left promiscuous mode 20:22:59 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x1000000}}) 20:22:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000100)=""/235, &(0x7f0000000040)=0xeb) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) [ 1630.572971][ T511] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:23:00 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3ffffc, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 20:23:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x110, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 20:23:00 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x1d8, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}, {{@arp={@remote, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @empty, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 20:23:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x2) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = openat$ndctl0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ndctl0\x00', 0x100, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r3}, 0x14) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r3}, 0x8) [ 1631.268571][ T724] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 1631.344195][ T727] cannot load conntrack support for proto=3 20:23:00 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3ffffc, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 20:23:01 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3ffffc, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 20:23:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x110, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 20:23:01 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x1d8, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}, {{@arp={@remote, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @empty, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) [ 1631.719427][ T775] cannot load conntrack support for proto=3 20:23:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x110, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 20:23:01 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x1d8, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}, {{@arp={@remote, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @empty, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 20:23:01 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x3ffffc, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) [ 1631.919237][ T844] cannot load conntrack support for proto=3 20:23:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 20:23:01 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x1d8, 0x0, 0xe8, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}, {{@arp={@remote, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @empty, @empty, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) 20:23:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x0, 0x0, 0x148, 0x110, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 20:23:01 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000180)="9000000018001f15b9409b0dffff00000200be7802000605000003004300050003000000fac8388827a6c5a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160008000a000000000000005e471f000001000000731ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) [ 1632.272868][ T855] cannot load conntrack support for proto=3 [ 1632.361816][ T857] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 20:23:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ceph(&(0x7f0000000080)='ceph\x00', &(0x7f0000001540)='./file0\x00', 0x5, 0x6, &(0x7f0000001880)=[{&(0x7f0000001580)="cd2b6817a0df06b043333f785706f97fde7f21f738792a9d1a1742807ccf2f1ab84f238af785e4e704197470d1233f7ef1911f686f4a7c198763a68ebaa84e7332", 0x41, 0x4f63}, {&(0x7f0000001600)="62b8", 0x2, 0xff}, {&(0x7f0000001640)="e4db1005c940aca0b8643ef66228fdfe08d6100fc924f251c067c0dea5071e5a1e4c2726d8e917ec4410d2b6954f1c0e14effec35eb9df0488574b27b43030063a948643375251b5ddb47eb6369dac690db1d2097d50e59fc138330d6c5d4515", 0x60, 0x5}, {&(0x7f00000016c0)="41fb3f6ad7aec8459fb02e76bb64ee6752ff92fa936b273a01a4331b5014cb06dde5134b488affdba0772d456c70668a47a79295a7ed50fb716a4a8e28b3b3fd57ea407734bed5bf77f823fc5de9cf21fc9d6b6fc80a1c7705a4c0650c5d0c6f3848fdeddc196a4a74ffe5cb349c9210fcdd32e01eb2973f77a69c2994fc45816a95b6fb8658df101d710a5299c22e999832d388d879c166adafbd4f48ca4deb197b4fde3f032c406a2af8c8b8863f49ac13702daebe9ffa643ddbe201ae60b86e280587dd46fb1352620503a434077eb0a70b01483fabce9519b36f5384eee1219f7fc9a9bc7fcc33eaa1", 0xeb, 0x7}, {&(0x7f00000017c0), 0x0, 0xffffffff}, {&(0x7f0000001800)="ba30e4f5f07f87f5b2114776751c0fab2b706c2a415397147e2b080516b23ce84d4293a0b11ba3db4afacc703fa9b78e80d05085cbbc81e1fd4cd21de4ce19d483e8470b87816f5476698e745e8489ff5ac9fe2d105673efbe6554a9", 0x5c, 0x1}], 0x80000, &(0x7f0000001940)='/proc/cgroups\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80e4e1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000001100)=""/25, 0x19}, {&(0x7f0000001140)=""/195, 0xc3}, {&(0x7f0000001240)=""/233, 0xf3}, {&(0x7f0000002a40)=""/92, 0x5c}, {&(0x7f00000013c0)=""/219, 0xdb}, {&(0x7f0000002980)=""/167, 0xa7}, {&(0x7f0000002b00)=""/179, 0xb3}], 0x8, 0x0) mq_timedsend(r0, &(0x7f0000000100)="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", 0x1000, 0xffff, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000002840)={'batadv_slave_0\x00', 0x0}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x2]}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) fcntl$setsig(r6, 0xa, 0x1a) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r1, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r8, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r7, &(0x7f0000002cc0)={&(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002c80)={&(0x7f0000002d40)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="5eab2bbd7000fcdbdf250500000308003b003f0000000000290001000000d265724d670f032aef27c0dfe2230edd6e4f72e819be4bf56c6ced510c984e8f2d2a74062694324b9f843202ca192d33027a1e227a0d76a4ed52bbf89a33c3da350ef5b44e160a9405623e51453336051612827cf13464f5b2f585dced25e9d61773a01fb5a5c23fd8e5979bdbe655bfd59ca4af0af05f912a24016c24b6fb71d125b109a832220030b1f7f4ce52a63111f9385f841dea2be16cbf4d64392923caa958e1490db54dd0fbe217348ed5d01b21ebfefe006252cb711ea3a1bb842f577684a7d8e75e"], 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x4044) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000017c0)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001380)={&(0x7f0000002bc0)={0x44, r1, 0x8, 0x70bd26, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4) [ 1632.446802][ T857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:23:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)={0x80, r1, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x50, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5d8a3dea19f3a0c92a045e96104d87f97321d3d01987e67ae2af82127f9b55e6"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x80}}, 0x0) 20:23:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x17, &(0x7f00000004c0)="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"}) [ 1632.657851][ T865] BUG: unable to handle page fault for address: fffff520014953fc [ 1632.657851][ T865] #PF: supervisor read access in kernel mode [ 1632.657851][ T865] #PF: error_code(0x0000) - not-present page [ 1632.657851][ T865] PGD 7ffcd067 P4D 7ffcd067 PUD 2c91e067 PMD 23280067 PTE 0 [ 1632.657851][ T865] Oops: 0000 [#1] PREEMPT SMP KASAN [ 1632.657851][ T865] CPU: 3 PID: 865 Comm: syz-executor.2 Not tainted 5.8.0-rc2-syzkaller #0 [ 1632.657851][ T865] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1632.657851][ T865] RIP: 0010:sys_imageblit+0x616/0x1240 [ 1632.657851][ T865] Code: 0f b6 14 28 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 5c 0b 00 00 8b 44 24 20 4d 8d 77 04 4c 89 fa 48 c1 ea 03 23 07 <42> 0f b6 0c 2a 4c 89 fa 83 e2 07 33 44 24 14 83 c2 03 38 ca 7c 08 [ 1632.657851][ T865] RSP: 0018:ffffc90004cc7420 EFLAGS: 00010246 [ 1632.657851][ T865] RAX: 0000000000000000 RBX: ffff8880231a575c RCX: ffffffff8898fd00 [ 1632.657851][ T865] RDX: 1ffff920014953fc RSI: ffffffff83c4a42c RDI: ffffffff8898fd00 [ 1632.657851][ T865] RBP: 0000000000000007 R08: ffff88801473d840 R09: 000000000000007f [ 1632.657851][ T865] R10: ffffffff8aae1007 R11: fffffbfff155c200 R12: 0000000000000007 [ 1632.657851][ T865] R13: dffffc0000000000 R14: ffffc9000a4a9fe4 R15: ffffc9000a4a9fe0 [ 1632.657851][ T865] FS: 00007efeaec65700(0000) GS:ffff88802d100000(0000) knlGS:0000000000000000 [ 1632.657851][ T865] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1632.657851][ T865] CR2: fffff520014953fc CR3: 000000005ecba000 CR4: 0000000000340ee0 [ 1632.657851][ T865] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1632.657851][ T865] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1632.657851][ T865] Call Trace: [ 1632.657851][ T865] drm_fb_helper_sys_imageblit+0x1c/0x180 [ 1632.657851][ T865] bit_putcs+0x8d0/0xd60 [ 1632.657851][ T865] ? bit_cursor+0x1870/0x1870 [ 1632.657851][ T865] ? __x64_sys_ioctl+0x6f/0xb0 [ 1632.657851][ T865] ? do_syscall_64+0x60/0xe0 [ 1632.657851][ T865] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1632.657851][ T865] ? rcu_read_lock_any_held.part.0+0x21/0x50 [ 1632.657851][ T865] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1632.657851][ T865] ? fb_get_color_depth.part.0+0xc6/0x1f0 [ 1632.657851][ T865] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1632.657851][ T865] fbcon_putcs+0x345/0x3f0 [ 1632.657851][ T865] ? bit_cursor+0x1870/0x1870 [ 1632.657851][ T865] fbcon_putc+0x86/0xb0 [ 1632.657851][ T865] ? fbcon_putcs+0x3f0/0x3f0 [ 1632.657851][ T865] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 1632.657851][ T865] complement_pos+0x357/0x6d0 [ 1632.657851][ T865] ? set_mode+0x680/0x680 [ 1632.657851][ T865] ? __kmalloc+0x62f/0x7a0 [ 1632.657851][ T865] ? vc_do_resize+0x245/0x1370 [ 1632.657851][ T865] clear_selection+0x17/0x70 [ 1632.657851][ T865] vc_do_resize+0xff3/0x1370 [ 1632.657851][ T865] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1632.657851][ T865] ? vt_console_print+0xdb0/0xdb0 [ 1632.657851][ T865] fbcon_do_set_font+0x4a0/0x950 [ 1632.657851][ T865] fbcon_set_font+0x732/0x870 [ 1632.657851][ T865] ? set_con2fb_map+0xd50/0xd50 [ 1632.657851][ T865] con_font_op+0xd65/0x1160 [ 1632.657851][ T865] ? con_write+0xe0/0xe0 [ 1632.657851][ T865] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1632.657851][ T865] vt_ioctl+0x328/0x2640 [ 1632.657851][ T865] ? complete_change_console+0x3a0/0x3a0 [ 1632.657851][ T865] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1632.657851][ T865] ? complete_change_console+0x3a0/0x3a0 [ 1632.657851][ T865] tty_ioctl+0xedc/0x1440 [ 1632.657851][ T865] ? tty_vhangup+0x30/0x30 [ 1632.657851][ T865] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1632.657851][ T865] ? do_vfs_ioctl+0x27d/0x1090 [ 1632.657851][ T865] ? ioctl_file_clone+0x180/0x180 [ 1632.657851][ T865] ? __fget_files+0x299/0x400 [ 1632.657851][ T865] ? tty_vhangup+0x30/0x30 [ 1632.657851][ T865] ksys_ioctl+0x11a/0x180 [ 1632.657851][ T865] __x64_sys_ioctl+0x6f/0xb0 [ 1632.657851][ T865] do_syscall_64+0x60/0xe0 [ 1632.657851][ T865] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1632.657851][ T865] RIP: 0033:0x45c939 [ 1632.657851][ T865] Code: Bad RIP value. [ 1632.657851][ T865] RSP: 002b:00007efeaec64c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1632.657851][ T865] RAX: ffffffffffffffda RBX: 000000000074bf00 RCX: 000000000045c939 [ 1632.657851][ T865] RDX: 0000000020000000 RSI: 0000000000004b6c RDI: 0000000000000003 [ 1632.657851][ T865] RBP: 00000000006fdf40 R08: 0000000000000000 R09: 0000000000000000 [ 1632.657851][ T865] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efeaec656d4 [ 1632.657851][ T865] R13: 0000000000000431 R14: 00000000006ed300 R15: 00000000004add75 [ 1632.657851][ T865] Modules linked in: [ 1632.657851][ T865] CR2: fffff520014953fc [ 1632.657851][ T865] ---[ end trace 262545ed67434aeb ]--- [ 1632.657851][ T865] RIP: 0010:sys_imageblit+0x616/0x1240 [ 1632.657851][ T865] Code: 0f b6 14 28 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 5c 0b 00 00 8b 44 24 20 4d 8d 77 04 4c 89 fa 48 c1 ea 03 23 07 <42> 0f b6 0c 2a 4c 89 fa 83 e2 07 33 44 24 14 83 c2 03 38 ca 7c 08 [ 1632.657851][ T865] RSP: 0018:ffffc90004cc7420 EFLAGS: 00010246 [ 1632.657851][ T865] RAX: 0000000000000000 RBX: ffff8880231a575c RCX: ffffffff8898fd00 [ 1632.657851][ T865] RDX: 1ffff920014953fc RSI: ffffffff83c4a42c RDI: ffffffff8898fd00 [ 1632.657851][ T865] RBP: 0000000000000007 R08: ffff88801473d840 R09: 000000000000007f [ 1632.657851][ T865] R10: ffffffff8aae1007 R11: fffffbfff155c200 R12: 0000000000000007 [ 1632.657851][ T865] R13: dffffc0000000000 R14: ffffc9000a4a9fe4 R15: ffffc9000a4a9fe0 [ 1632.657851][ T865] FS: 00007efeaec65700(0000) GS:ffff88802d100000(0000) knlGS:0000000000000000 [ 1632.657851][ T865] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1632.657851][ T865] CR2: fffff520014953fc CR3: 000000005ecba000 CR4: 0000000000340ee0 [ 1632.657851][ T865] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1632.657851][ T865] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1632.657851][ T865] Kernel panic - not syncing: Fatal exception [ 1632.657851][ T865] Kernel Offset: disabled [ 1632.657851][ T865] Rebooting in 86400 seconds..