0000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeae3}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0xa) syz_open_procfs(0x0, &(0x7f0000000040)='net/kcm\x00') r1 = epoll_create1(0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[], 0x1, 0x77d, &(0x7f00000007c0)="$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") fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)={0x40002018}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='@]\x00') openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x20400, 0x0) r3 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 1394.941865][T16741] can: request_module (can-proto-3) failed. [ 1395.000676][ T8661] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1395.053182][T16757] loop3: detected capacity change from 0 to 2048 [ 1395.082576][T16757] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. 00:23:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x0) connect$inet(r0, &(0x7f0000001880)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket(0x1d, 0x3, 0x3) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x61) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r4, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x44}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5901}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MTU={0x8, 0x4, 0xffff}]}, 0x4c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) getsockname$packet(r7, 0x0, &(0x7f0000000200)) socket$nl_route(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)="6cb9750af9128e7820ca420d3db1b61f7797fa982909970fe02afc85ed96aa5ca6ce2893ccee5594ad704b767090b5a223b64631a67a33d85f359894c4945be9ffb8a2594c21be26c5fd52395a8261ee162bebf4e64c1794e73d15706c9e5d1a8abb490096758f98cdf4e58bb26abd79dd8cf4ec5ec2132905519a276381aeab5ca3cd11d665efcf2254f5db2d6ad4a10c3c600e5da6e97a02925c76", 0x9c}, {&(0x7f0000000d80)="9833e2803bda09bd07370cfe1f44425b853dfe63b2271ee6c9027442f0a3392413818dcfef0ae4885868184da9da7943c3073e5a85b203cd7a25bccabd532655954ff292313de6f8d0b145086161c1037dc6a12cbf8334999f61d43f6b4d8614e64335aeec4671b5c7d6ab28857a3400a342cc3976c3003765165de0a09ad68507c0996bc14739ac199543f8a36e2449f524d1734f1fe85a0bd815a8cc7fc311a222df3cc5bc2834702565094ebf8366eb067bb364f3a0677d7e0e6c", 0xbc}, {&(0x7f0000000e40)="1148808e160574116452c7f5", 0xc}, {&(0x7f0000000e80)="5f6fa71026032fe5e1", 0x9}], 0x4) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_newaddr={0x28, 0x14, 0x100, 0x70bd26, 0x25dfdbfe, {0xa, 0x1, 0x1e}, [@IFA_TARGET_NETNSID={0x8, 0xa, 0x3}, @IFA_RT_PRIORITY={0x8, 0x9, 0xfffffbff}]}, 0x28}}, 0x0) 00:23:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bic\x00', 0x4) 00:23:15 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000008) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4040000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x3) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5a}}, './file0\x00'}) openat$cgroup_type(r5, 0x0, 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000300), 0x12) [ 1395.782028][T16762] can: request_module (can-proto-3) failed. [ 1395.910065][T16756] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1098: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 1395.924986][T16756] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 928 with max blocks 2048 with error 28 [ 1395.937700][T16756] EXT4-fs (loop3): This should not happen!! Data will be lost [ 1395.937700][T16756] [ 1395.947373][T16756] EXT4-fs (loop3): Total free blocks count 0 [ 1395.953369][T16756] EXT4-fs (loop3): Free/Dirty block details 00:23:15 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x400000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeae3}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0xa) syz_open_procfs(0x0, &(0x7f0000000040)='net/kcm\x00') r1 = epoll_create1(0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[], 0x1, 0x77d, &(0x7f00000007c0)="$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") fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)={0x40002018}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='@]\x00') openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x20400, 0x0) r3 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 1395.959287][T16756] EXT4-fs (loop3): free_blocks=2415919104 [ 1395.966566][T16756] EXT4-fs (loop3): dirty_blocks=14752 [ 1395.971954][T16756] EXT4-fs (loop3): Block reservation details [ 1395.977965][T16756] EXT4-fs (loop3): i_reserved_data_blocks=940 [ 1396.005239][T15500] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2978 with max blocks 2048 with error 28 [ 1396.152330][T16769] loop3: detected capacity change from 0 to 2048 [ 1396.171700][T16769] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. 00:23:16 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x400000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x1, @perf_bp={&(0x7f0000000180), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeae3}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0xa) syz_open_procfs(0x0, &(0x7f0000000040)='net/kcm\x00') r1 = epoll_create1(0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)=ANY=[], 0x1, 0x77d, &(0x7f00000007c0)="$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") fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000003c0)={0x40002018}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='@]\x00') openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x20400, 0x0) r3 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 1396.293917][ T8661] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1396.338012][T16774] loop3: detected capacity change from 0 to 2048 [ 1396.369310][T16774] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 1396.493019][ T8661] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:23:23 executing program 2: unshare(0x400) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00002195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000001380), &(0x7f0000000000)=""/10, 0x2}, 0x20) 00:23:23 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000008) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4040000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x3) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5a}}, './file0\x00'}) openat$cgroup_type(r5, 0x0, 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000300), 0x12) 00:23:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000018c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001380)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, &(0x7f0000000100)}, &(0x7f0000000180)="9aeaa5998706", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:23:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bic\x00', 0x4) 00:23:23 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000008) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4040000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x3) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5a}}, './file0\x00'}) openat$cgroup_type(r5, 0x0, 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000300), 0x12) 00:23:23 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) read(r0, &(0x7f0000000080)=""/225, 0xe1) getpeername$qrtr(r0, 0x0, &(0x7f0000000580)) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, 0x0, 0x0) [ 1404.079999][ T23] audit: type=1400 audit(1403.916:598): avc: denied { read } for pid=16788 comm="syz-executor.4" path="socket:[47273]" dev="sockfs" ino=47273 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 00:23:24 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='percpu_free_percpu\x00', r0}, 0x10) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040), 0x100000001, 0x105000) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) fallocate(r3, 0x40, 0x0, 0x8) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) 00:23:24 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='percpu_free_percpu\x00', r0}, 0x10) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040), 0x100000001, 0x105000) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) fallocate(r3, 0x40, 0x0, 0x8) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) 00:23:24 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='percpu_free_percpu\x00', r0}, 0x10) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040), 0x100000001, 0x105000) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) fallocate(r3, 0x40, 0x0, 0x8) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) [ 1404.222109][T16797] udevd[16797]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 00:23:43 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000008) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4040000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x3) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5a}}, './file0\x00'}) openat$cgroup_type(r5, 0x0, 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000300), 0x12) 00:23:43 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='percpu_free_percpu\x00', r0}, 0x10) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040), 0x100000001, 0x105000) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) fallocate(r3, 0x40, 0x0, 0x8) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000300)={0x0, 0x0, "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", "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"}) 00:23:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x805) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="ae090900002000000090f57f077030eff0f64ebbeed90cf41bdd2ac8bb8c43b460e46292d25133270b445393ec19", 0x2e}], 0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0}) 00:23:43 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000008) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4040000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x3) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5a}}, './file0\x00'}) openat$cgroup_type(r5, 0x0, 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000300), 0x12) 00:23:43 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000008) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4040000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x3) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5a}}, './file0\x00'}) openat$cgroup_type(r5, 0x0, 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000300), 0x12) 00:23:43 executing program 2: unshare(0x400) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000000e00002195"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000001380), &(0x7f0000000000)=""/10, 0x2}, 0x20) 00:23:43 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x29, 0x2f, 0x0, 0x2000000) 00:23:43 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000140), &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 00:23:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8}, 0x10) 00:23:43 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x8041}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 00:23:43 executing program 5: unshare(0x400) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0xe, 0x0, 0x0) 00:23:43 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001440)='/sys/kernel/vmcoreinfo', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x0, 0x0) 00:24:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf200000000000001700000008ffffffbd0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000e3b9500bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f4d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9755ba08554bb4f2278af6d71d79a5e12810a089dc1d4681d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e133b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b793dfd86aa112fcc844545395155a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d54574164bbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec405bde000000000000000000000000000000902e647cc5962eccaad64429335f3ce2a10ce72da82875427c1d16db24dca08487ba41a3fb337f8432d8176a515229e32ee11a1dd23dac038f989eafdd67f60b63f7be4d1bf325b5dd403bb9ad6be35434a6104ce93d7335b9973c73bfa89517a98b1fc15f8a2713718feb01059d8b570a0000e3b2a93bd745a74f9bf7f7abc5d15d56331055cc0820345d4495dec5c9d676d92557c4e47cfbe27f91f0eb18e219fdab3c84ec11377fbbfd1e000000000000bcee67d2fc7f5658f5b9fe8ae42b8fff138399605d87d8096bb0ad313e57a2b41f18052a0af427186fa6b97b01345c0054f0debbb73acab8c2192a0b94afa2c621cd171a99249a00b0d994fbab287ebbe7c0aeee21e5f3407fb477"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:24:05 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001440)='/sys/kernel/vmcoreinfo', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x0, 0x0) 00:24:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11003}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) writev(r0, &(0x7f0000001500)=[{&(0x7f0000000180)="40cb091a8fcc6b04779b", 0xa}, {&(0x7f0000000200)="8d0188a8", 0x4}, {&(0x7f0000000040)="40444ea6c4ca96", 0x7}], 0x3) 00:24:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f0000000200)=@chain) keyctl$link(0x8, r0, r0) 00:24:05 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r2, 0x0, 0xf03b0000) sendfile(r1, r0, 0x0, 0x8000000000008) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4040000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x3) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x5a}}, './file0\x00'}) openat$cgroup_type(r5, 0x0, 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000300), 0x12) 00:24:05 executing program 0: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10010, &(0x7f00000000c0)=ANY=[], 0x5, 0x4f7, &(0x7f0000000500)="$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") stat(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)) 00:24:05 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001440)='/sys/kernel/vmcoreinfo', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x0, 0x0) 00:24:05 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001440)='/sys/kernel/vmcoreinfo', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x0, 0x0) [ 1445.372139][T16839] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 1445.383031][T16839] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 1445.391339][T16839] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 1445.398945][T16839] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 1445.407667][T16839] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready 00:24:05 executing program 5: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={[0x1001a]}, 0x8) io_uring_enter(r0, 0x5df, 0x0, 0x0, 0x0, 0x0) [ 1445.417223][T16839] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 1445.424767][T16839] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 1445.433965][T16839] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 1445.443569][T16839] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 1445.452334][T16839] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 00:24:05 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e80000000000000000008500000023000000850000000700000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:24:05 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840), 0x908, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x80085504, &(0x7f0000000040)={0x0, 0x1, [{}]}) 00:24:05 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0xfffffdef}}, 0x0) [ 1445.466513][T16839] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1445.474015][T16839] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1445.487040][T16839] net_ratelimit: 20 callbacks suppressed [ 1445.487127][T16839] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1445.570832][T16853] usb usb2: usbfs: process 16853 (syz-executor.5) did not claim interface 0 before use 00:24:12 executing program 2: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r1], 0x1c}}, 0x0) write$nci(r0, &(0x7f00000002c0)=@NCI_OP_RF_INTF_ACTIVATED_NTF={0x1, 0x0, 0x3, 0x5, 0x0, @a={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, {0x0, 0x0, "95c4b15939615108525411a21624ddadbbcd2619e2fa3e4555bd67b40844e3589fec39bdefb3204219e4562a5080ac80d8e100a1e556c9cf649bc87d6265f809b6719466dc9ebc8efb6f149853a8aec8c58a573bb7e47705eb6f63b5048a0a460203f3ef1ec7e488e3df5c94fa2039e192b37c50c09de1cae5ca0abb7c1647cb0a967e3a9548f30f3a33a9c0a24e13243e4d700acc4ca4b80d902e00e6e3d16baf972ad66a8d3c18a7d88f2bd2a0b9cceaf2f018a490f31403b7a9b8c4f07c3e05946e4a", 0x3, 0x7}, 0x3, 0x7f, 0x33, 0x8b, 0x0, "a00215b2a8990ddd9f91c4a8114ce997a971c86a3a425bdd749a39b3be07ba87d78f4ff01ffc335fcc5302278dcf5022fed715827be3e41d827d53111524b29707f211b9cab19adf595c92672c7da05157741dff02bd70371a4ef312f46c011cd96893170041ce029f0a947fe082af446e71d0d33e0675fdaa850f88492e91a2a9fceba2dd5f78f893d8758eae6cd9b680cef6f503b779bef22a141e6cea88653d11c7278db1356e863f5a67"}}, 0x19) 00:24:12 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@mcast2}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8936, &(0x7f0000000000)={@private1={0xfc, 0x1, '\x00', 0x1}, 0xf, r2}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) write$tcp_congestion(r5, &(0x7f0000000180)='nv\x00', 0x3) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000600)={'wlan1\x00'}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x20004001) 00:24:12 executing program 4: set_mempolicy(0x2, &(0x7f0000000100)=0x401, 0x9) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000001f40)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd1a6361b80cdd64bdf00000000000869045aac0000659f55df08f9b90788ff7f00000010000029c21ebbcde61d8ab5920aef6c3e007fe61241638962cf0b89ef0300fd3f1d4163d3cfca3733b30070a7cf53021a9554328a702688f92b6b71569d65e33d46f8d8ae24ba69c657afac04379cb536008c219991704f11c51b1d076f03b0f917c766f3a7598bbc00feb3bc8e88f79df517b37b56bcbc290080000000000000e675458a43b8a8935bf9cf0be7d0aeaac41405e341cd0ba0d6fd562489dad595712a4051bb6cf826ab757193fc09d305f95c55d5746419000000000000007b61805ed430ef06000000000000001e93f640f159320c8b088f4d6497682eb312d4967aff9e4c14c66c90000054ed82c7cba4c81f91d6dfed18767bf0df584b4b6c4204df411f921e3aa02a67dd324b8176020e9c024751df38c05727f82c92046bfe64babb6d7ba86526b7886a0c2481c5812812a6fa3fca3758cbd8c32b25c28be225bd1f16297baa065f5bf96330fad0aaa4388c06c0eb2ecdf829af9577fcd868cc269b740000b777d73a63246ce6f0467167626329ab91df7a13d9ec9a64e7f6b56aeab8c38f69a213c96e2d2ad7978c9d721c270f27e7025d576535198742d403ec43572d7d0baf00e882617b260627805ca44200335ea4363066944d0aa6feb9705b09ba40d4642519281151f875cbf13a582f90ad719f0eccf02a473dd508a16138904933689ea6ee02412064730700aeff2b69c2f2bf6f691c3560e068743ae8e8771280da61fd8fdc3f7a35ea352e35753c59ebc1bd27ab6603e6afb1b3f057fbb7ed3aabe702b3c6301d3f5c295d1d69d1541d0e64631c95d6c0999e27e8d1a58f6a00f19102d2bfaf53f25a45637b1c577ae50c4c56d9abc40c64a20c14ff0b1bf4d23fe07ae90f503ba9c64bf89b26e7d8d70710b04f9ece69023acadbb4582272e5b3a0429a5645b0c824ad36f7cc8be12b3874d5a19349b0ede845e9ece24d546d3a33e08b97dddcd1e52aabb17eb1840bc8e0ed1dd8b9b7eeaf32a185d80250a7f2eeb756eadafe20bbc616bc44b347abc8caf722b2c3b06884c1d1690f23b06fa4541bb2a81073b452764f04bd39008b65ee222cf697acd66ccbd765998926faff2859e973b1e88668c8022cc6dac8548167e5798ec9c7d288a7fa7749f07513187cd8f060abbbc5e37dd1be3aab927be1b409be733b7408534e5b0951e9ecfd0a1c77e3a29be4c409333012461542d3bb2e787a186dc2ec284d60e9d8a03884a22eeaa1efa497ee88c6cb565b164a260afb5157e392b1ebb1a4d4f992011ecbac4a0a6df5bdc6f7994a422bb2761edd2d8f20f5f879a88f89d48b8314f862585e4b7a9d6a6681f40e8b82cc6555dce2db951d164cc9a70e640ac8974faa2587a6e3af3b9458f7d4b4077b3002536b10ea24d73307a33090c4c270909a5322eac32cb175e68fa83457b21465c08c02dcefccc0c714c2862ddbe567755f05a1e671328d160d3752345ca1db6e74c720e42afca982ba6befd96c5575f1dd8f87ff6606301c0000000000000000000000000000000000000004d0d54b4caf78018766cdb971e8b168d4763c1f00000003d4e1d842caf457797f93db93e4f38a9dbd79f6bf5dc40b55fdbf9b856665061b2e2924f27eb2d2b5a181ccfd9eeb11dec165b6f12433f00bb06124041ffdcdcdc91f3b3b76635a689c9249cf69bcae654bfa81e707000000b883c56026d83520395b7d511f607cf2f899c7b1c75e2192f775d72247167285857588ace1115fbebfee3c16b84cf7036d41c493a63c09f2ce46c1f5995c2d7fe58c15e64bb4cb7e7f336cc22fa1ea1363bce375bd3d579be1dddb08ed5147b629e4b3f0e65783ee5e20d9270802f2a7500738d95216743bc36a04ba8d486fb26252d684b84fa24639089064ca7b91057c041f12d544dab4d24a4f952b4f265a69ba279929959991b7ac63786055b3c029a0e8b6e4c26497c029bb61462623a58556cd62844d4d23cc738ee5b36c71d2c010b089251d5806000b1ade92dd9f441468967c052aecd9de81b4b55d06670597991f37ddc4fa19a6369d5bf76c474633a337f676ad255869881da5cadcf49ce9188129cc978977f87b32bd49457536430ffbd3e01e67ff087644f52fcf0a3c732b0586cb87972c43d2616bf4e521dc3126bf1760243d51a197d3ecfd74bd625e9f496175cfeaaa020817d33d513f3e97854ea76e04e96a8639a297871485a8609f8ca842b3321932c4d9e224a0cec5946cec9e359fd3687415cad5fb8c678136f36d9f781fade9f2469477748f4dfa0f56c326c89bb5d07f35aaf95303b5a620fc84e1c73557b2277831f8f633f0d29371e645e5544e57010a9b76457f6ad73231a9f31f6bbb1b95248aeda5a9df9dea64cc1fd1f06a980fbc3a792bb0910e45fce298c30a0298fc33a423e860d5b308d7849381b294106af25f15fec047d5b844a99f36e342165df728e381b48c20e0900f8d265157467d3494f2b96acf060f74084760d226f50edb005c2e075f3c663a4b4169b900fa0a13cf796e0d7a9dad86953c13ed6241206d682e194c64c491de6a531e9bd45abe705f07000a82ccd41a2c1b9d5dd8bf6c28653eb84f117e476e052a9db790e0a71dac9d8b343efebdc026860000f60000000000000000000000aad579302085dfdf75bea24798c680b3de341e3bd57543bf74fd58bcebdbb883c743ed43ba7f560f2c4e0310c21e7deff9e45b8bd2cf65bb784091b8e80e34b3e59185fe32d1d73dd4f62712a39b13661516723b6b80a7e94d9fccb05f9c4e69a3af0fde863af2d9a0f87c5096171a7a86d1c03f48a94fc571b0ab4ad714f41fa4ee0b8b44e3c41a3125be95e4b23d5f05395852761bfaebe0db979d5f3991d826cc74542b85cfd0dba66bc93cfd79178ab0b79fa3b29ff9c19e0424513c91980187c9d94b8354337a1fc782505db900c47d83bd49276cfe6e242ba8365b1ea4598a21f50f5415a739e36b30cb989e19acdf2c7da3d648754767089c9b5ceb556fafa3a76ff89a2751b59a744f0d3f36ca503357daa3e29ce6f357dc1e4839277d003e93fdbb955e1a1302a76aea7e738350b140056e29ec6694fb15464e94e814c77c293121d0433e80d444c4ca17abaf32b521d8686666055da023aef9c8df3e80d2ed640ed10aa19a036dcef172dbd3b3600b69d7b90c6222e167d7c76059f2b5f3b3004e8a20d1f6612efeb629573be97aa949c6016e7e16283e84986aaa4fc8a098708ebe36f377ad12cfa0c70b510d4c3de4d8708d1e20b400b6759f6606f6112442e8a65e6f04d6d31ea7953f944876c5649bebfc7d67136d5dae2a97a3438c9d325b17fe6f3cdcc1f395ef3e25cc7f1b2d7fa63cb3e8506cb62e50065e55f758de31b138c5d919f9b0036d77d096f18d7ea85d14e7fec4048683df1e10ac715583e43487c69d761b24c566ba09d35efc06cbf778d0ca55fb59823cc62063bd5fdc4177db13fae2adfbbffd1e42f84a7d7bbfb99ea653b7f384764bc494bdef385c48b2c27eb480eb188df3da1acd5a666ea4151f01b5ad448f529670c34485f3d0c9666594d9785e6a927c4dba5ac77804b9baf88e6358d82c12047490ef25d9c616c876de299b7228995963ec2995adc9693eda2a27762ec9918f2eec2936fb82bf6f61b2f51ab0ddac1411625afc0ec8bde3c242eafa6bdd317a456f35a49c68d1da34b30ae89e40213996b57f3c7998e4d9f053231bf9d80dd854832bfc1bda250c7f0bed666657728172fecc76d0ca9d60b34400565e342ff3530e90734c4678bc49d4b0b47bc68e4212663cb1fec47626d8e8f3b1d07ce7be49"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x3a, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad008035e8d5000000010000001400000500243c09880bd320d98a61a90057c9bf", 0x0, 0x24f, 0x0, 0x327, 0x0, &(0x7f0000000900)="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"}, 0x21) 00:24:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003460200bfa300000000000017020000a0feffff7a0af0ff63ffffff79a4f0ff00000000b7060000080011007e640200000000005502faff037202000404000001007d60a6040000001000066a0a00fe39000f00850000003f000000bc600000000000009500000000000000a81bbfa32d51a7d0679f003041097666ab982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c4580034fb000000e3a94bd24d2eb3860d80896e31ee36f36f2722433e3e0f81c9a6cd009a54f4077db0d4968a384b0559c7919b893d3b72cd6c832e0104000000000000cb231ccd0000001d000000000000007777e2704653f620b2272c3c7fea60491073847c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fae891728807982d90e116bba29bb70900000000000000c63ad2e7402f9cb424ac416e66af9ebbfea905d37cf226312cb81ec8439cea06e7fa5e5b3596301460142f83b464d9e57dfdb06dcf9101000100130033d649d2a60cf2e1f4682c24a314447c5e0807f0b1766ebdecbd061772daa52a38539295d3fea7a7e669441e1ff04114dfa904fb43898ad84d596283623617ae664dba7f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339de77f8ba8be8925efd0c81af69a3e9758545cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8891663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e981482cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000a2a283801ff218538cb12c72b56fce6b7a062581ec749f5700000000009f1f5ab2e02739ccd50523d3360300005cbeaf95c7d797d6e094b1698e19eb0e6d5244c1ffb0e97628a88a5e37032f1e8f6c893e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2816e301fc8a24dba6fca8b270d44fe65e7bd90a5fc16387bcb5e3df18d7d2a33c72cfda827b8926a6dc6bc19ce398cb8fe48b11b7f93e6fdfb040283c9417bd40909ee43f2e8dfc63807c419f300797af17845fbc02846d2f8543f65764cb535a9598eb067b21111dbaa58b19a52f3f12880128d08eb477ad32a02d828f549604e214bc7f80000000000ffb52da89cff41552996e20a585c7dbe8a1f51eeba040fa7111c8414273beee0008157709d7c475fac2839beb833327db41c6b647c7ee9af419a6ca80c5443657668dd5c2ce4fa23c280518fc6e54d1b055cae54a6e8c4cdd314a49631a10dd74e670794acec21e7f98e77ee7d7a9da17d809bf956f1af51cf3c0711792d3071dfdaec3c66053cdb00d629a9fb3675bd73e39a5999e56fc26ae866674627c8a53d3fd245050060ed40782d9497d31d98bf1e1f5dfd4d1fb399624c12732e300818b222ce029ce01055f941721226e3c90fbe9341f3835fe5f05d2837240f8f6831b6ef2a02ec64aae1eea9cfac06d8ed6f46f9ab8c20e94a140e1e631d06afc99d397c5b67b200344e347c953806b298f288884335f624378b3748a4a86bbd0a62127b2c28ce373766d2407175965b537ece0101000000000000f4d02034c8d488a49c6fb1a0a02eaab2f271d3a14e44211e4ff602d146f72355972860bdd14719d65301964d022819b75696ce47534c9d989d69a445095ff8fbebd2c84635acc333f2aca4623cfe9f9e6c3f9fbb4374c08e1be5eec12c329a87d335fd7a52a4e4e7c2e57fa2f0df9500347bee8984230783cb665f3fa44f5d6fa987aa93c2619ef4977f9e4d38adec323778f3bc987533ffd85fe5417398a3001b394fcc060000000000eaff2d422010e48fd56563b9bc7b98b4ad6a471692224adef86f4c99307a49a22f8921051a169dfa133e22929d5a27e10bfbcfe7c02ca451afd74d26f489e0e09cf1b596ae0c959cf26cb0c8114a9311b7f2fe2ad977074ff5f62f6777a20700414ed03ba3d7404eadd43a62ad1173491a5c0992903985aeb3886fbb7f6646212054a850d58a71c6d6027cd3a5ff22e98672349f9bddb23622e2f19b39e51ced84524567ec1fcb233a2fb85171e9b08b6fd4adcd4db148ed26757123a0e604bcf6ffdcc303956e1805f1744761bd3eeb55d3fefe6ac274c2e6c7894075692a8b5a16ae5d0118942d62a465698e600dadd81a53ffd29358746e8db2499e3f86b78b21046a7106294c09ca62b0ff660b0aaeedadeb194a9217e9fed2ce04cc24451871d5bcd76173ab7123cc27eef33dbb4d3c3bf1fc2df68a98345c15667388c5000000000000000000000000ef0000c0459f900702908d4979288d06c7159ef2663dc7ea9302b10bf2da21e3990ddf20a38adc3ccc7074a6db316c155fe1fa628e9e1fd15124310daf2461224c00035e6265d0120fc9e39209ce3209720f8d7bf39bf71df0b7463cffc8557f9a2e15483dbafb146a3221d65251f172cf2eefdbe6b28cffc1e40a789d5513626f5c4fbf65a2b5a093634b806b7ee570f70f624ce8c02d4c1ec7a9370f42a807f1d46fe77be0637a8007343b7771788f64b36cab94a99243bc780702f98f34a80f81aeb853f97c3e9586805d1a240d7e870b15defbc6b21fdc98a79759c9b8375313deea0000000009e38e9539d6b9102d6f3f8d29992d080a13aed8879a1f2cf352fb5a376427f89d432f7fe70000d2ce38427fc773cef47e00000000000000000000000000000000000d09b8ee6321377ffcb6cc476f8704ae9ce6c11b4bb91d77e0cd28af122200000000008a6b7e4269275c71545c76ff36ecce02e7239712f9516c8c4842e1ad2517a1e7e7c271e441ba34bb813dda04e042af3607cc78bdaf59bf8ca42b73b532c21bd08751075663b96c770950365565ed740b8a04979285269a346d74548cd90efab67e9fc22dfc79708d541bdf76c823f5b4f80ee81de88ddeb868ca0cab27dc64bc71899f8548bc8a3d16e849feb8b8ef7c77d7e82091ee783008a9f2cf61d2aefb28711a7831908c35859a3841317c8c6bbee1c96a2bc07b94c0a9ee0cc7ce74867abbc882cf836236ba5006a129449e296568368ea25aed90a9e7c83eb89d5c082781b4cc27f8b87e41a6460678125bda90ab8ab3b108d0c56a9daca82c61989103b10128b0518c91449b9a274cf8236ec600f504e75e785945b70b1e577c79feedb760c807a0489bd38a3fbc7f58529bd5b2b2bb8e8420a05396c42d04bb240db6286ab422f9152d11cc5fd292670c3ae43eb9370de33615ca3590d53722c89ebdb15a03c20034728aed498c936492150df35008783d5c70408f0bc98dddae256838bcde5cc5b32df4d24d9cdd66d347075dc0ac71c4bf0f8e5566cc5868a15ba38272655f88f98a331941e08e7e17681efa23b0eb27398e8f15a4b0c7a22ccdbfc8e9afba52cdb534406bafe613d98bc7d67cef8dad2d6e9c7a3b19d609c98ccca9d110013184f27d714b86746b57bce65065e710fcf225a4378c6f7226531f4cc281335881c2347731acbb52c274e6e8fd918805f0229fae7ce1d8cfb45b2bfec4908c91ade4ea7af8f8d9d7c8bf0a4d0af0080d487564ecc91ea9881cf9cd1b9fc65f846fa71a0d777cb17f8516bd7dafb83d876a011c2c01094b7d1e7bee21e5a4c3804d70ba2d6b301fb52e377c23c5f59d109ee96320cf2c3af536d96c4fc95e2cf753b4f30cdf4b055676c1efa29ba57807bc6b38367073498becab66335f62de6900a54216414d780a0a9195529671"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 00:24:12 executing program 3: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080)=0x6, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/103, 0x67}, 0x0) [ 1452.525767][ T23] audit: type=1400 audit(1452.356:599): avc: denied { getopt } for pid=16859 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1462.876886][ T23] audit: type=1400 audit(1462.716:600): avc: denied { ioctl } for pid=16868 comm="syz-executor.2" path="/dev/virtual_nci" dev="devtmpfs" ino=108 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1463.901314][T16870] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 00:24:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0xa}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000011, 0xff970000, 0x2811fdff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x5}, 0xc) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 00:24:37 executing program 4: unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, 0x0, &(0x7f0000001000)=0x4) 00:24:37 executing program 5: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x8922, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, @mcast2, @remote}}) io_uring_enter(r0, 0x47c0, 0x0, 0x0, &(0x7f0000000000)={[0x80d]}, 0x8) 00:24:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00'}]}, 0x28}}, 0x0) 00:24:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x11, 0x0, 0x18) 00:24:37 executing program 4: perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000140)='\xff\xff', 0x40, 0x0, &(0x7f0000000500)={0x7, 0x3, 0xfffffffffffffffe, 0xffffffffffffffff}) 00:24:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) set_mempolicy(0x1, 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 00:24:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) 00:24:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@typed={0x4, 0x6, 0x0, 0x0, @binary}]}, 0x18}}, 0x0) 00:24:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x7, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000040), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r0, &(0x7f0000000040)="4021bf9c83af", 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x20000000}, 0x20) 00:24:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) [ 1477.543715][ T23] audit: type=1400 audit(1477.376:601): avc: denied { lock } for pid=16888 comm="syz-executor.5" path="socket:[46844]" dev="sockfs" ino=46844 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 00:24:54 executing program 5: symlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') open(&(0x7f0000000380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 00:24:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000560000000000003b810000850000006d000000850000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xa68}, 0x28) 00:24:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x11, &(0x7f0000000000)={[{@nomblk_io_submit}, {@resgid={'resgid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@stripe={'stripe', 0x3d, 0x2}}, {@commit={'commit', 0x3d, 0x5}}, {@nolazytime}]}, 0x0, 0x453, &(0x7f0000000d40)="$eJzs3MtvG8UfAPDvbpz09+sroZRHH0ChICIeSZMW6IELCCQOICHBoRxDklalboOaINGqgoKqckSVuCMkLkj8BZzggoATEtdyR5UqlEsLJ6O1dxMnsdM4seO0/nykrWY8s5357u44szu2A+hZh7J/koidEXE9IgZr2UVDtTrZdnv+0uQ/85cmk6hU3vk7qda7NX9psqha7LcjzwynEemVJA40aHf2wsUzE+Xy9Pk8Pzp39sPR2QsXnz99duLU9Knpc+PHjx87OvbSi+MvtCXOrE+39n8yc3DfG+9de2vyxLX3f/0+6+/OvLw+jvborx61pEnpU+1trOt21aWTUhc7Qkuy67+UX63XYzD6ruxeKBuM1z/vaueAjqpUKpXx5sWXK8A9LIlu9wDojuIPfXb/W2ybNPXYEm6+UrsByuK+nW+1klKkeZ3+Zfe37XQoIk5c/vfrbIuOPIcAAFjqx2z+81yj+V8aD9bV252vDQ1FxH0RsSci7o+IvRHxQES17kMR8XCL7R9all85/0lvNNit0tdiO81k87+X87WtpfO/YvYXQ315blc1/v7k5Ony9JH8mAxH/7YsP7ZKGz+99seXzcrq53/ZlrVfzAXzftwobVu6z9TE3MRGYq5387OI/aVG8SdRLOMkEbEvIvavs43Tz3x3sFnZneNfRRvWmSrfRDxdO/+XY1n8hWT19cnR/0V5+shocVWs9NvvV99u1v6G4m+D7Pxvb3j9L8Q/lNSv18623sbVP79oek+z3ut/IHm3mh7IX/t4Ym7u/FjEQPLmytfrHnAX+aJ+Fv/w4cbjf08sHokDEZFdxI9ExKMR8Vje98cj4omIOLxK/L+8+uQH64+/s7L4p1o6/60n+s78/EOz9td2/o9VU8P5K2t5/1trBzdy7AAAAOBukVY/A5ykIwvpNB0ZqX1efm9sT8szs3PPnpz56NxU7bPCQ9GfFk+6Buueh47lz4aL/Piy/NH8ufFXff+v5kcmZ8pT3Q4eetyOJuM/81e7FlmArcv3taB3Gf/Qu9Y//r1zwN3OKIbeZfxD72o0/j/tQj+AzefvP/Sulsb/QO0HMYB7w/Lxf3WN+w10oC/A5jL/h560ke/13zGRRKf+58VEfBuxep2kg633cCLSLdGNHkqU1vyrFu1IdPudCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoD3+CwAA//9lI+Wq") 00:24:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 00:24:54 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="63202a3a2a206dfa"], 0x9) 00:24:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) 00:24:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) 00:24:54 executing program 5: unshare(0xa000680) r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) setns(r3, 0x2a020000) 00:24:54 executing program 4: r0 = syz_io_uring_setup(0x3ecd, &(0x7f0000005800), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000005880), &(0x7f00000058c0)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000005cc0)={0x1, 0x0, 0x0, &(0x7f0000005c00)=[{0x0}], 0x0}, 0x20) 00:24:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='kfree\x00', r2}, 0x10) r3 = socket(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000800)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x68, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x4}, @TCA_NETEM_LOSS={0x48, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}]}]}}}]}, 0x98}}, 0x0) 00:24:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) writev(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x17, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, @IFLA_MTU={0x8, 0x4, 0x8}]}, 0x6c}}, 0x0) 00:24:54 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x12, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000000)) 00:24:54 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/52, 0x34) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_queued\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) getdents(r0, &(0x7f0000000040)=""/93, 0x5d) [ 1495.085561][T16926] ip6tnl0: Caught tx_queue_len zero misconfig [ 1495.091815][T16926] netem: change failed [ 1495.162973][T16923] vlan1: entered promiscuous mode [ 1495.168141][T16923] gretap0: entered promiscuous mode [ 1495.173417][T16923] vlan1: entered allmulticast mode [ 1495.178576][T16923] gretap0: entered allmulticast mode [ 1495.184351][T16923] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1495.192487][T16923] gretap0: left allmulticast mode [ 1495.197586][T16923] gretap0: left promiscuous mode 00:25:01 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @random="c1c16c433eca", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5124f4", 0x20, 0x3c, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @mcast2, {[@dstopts={0x0, 0x3, '\x00', [@hao={0xc9, 0x10, @loopback={0xff00000000000000}}, @jumbo]}]}}}}}, 0x0) 00:25:01 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/52, 0x34) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_queued\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) getdents(r0, &(0x7f0000000040)=""/93, 0x5d) 00:25:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000100)=@generic={0x0, "ca3c1a58265f27383719d6bd66fd93a6ce6685669d0bc1e1a73890777072ddd8a0fe00d201803009bdcfef9282778d493e522a76ea7ebeeea424646f14a4a46ecbbacbc556cdd5a3a0931fd877e515f6f48b7b13a166f434ffbc6cb8fb59ddb9d69f0490830852ff987ba6a6489a6e8a05508084690b76171fe2892fb126"}, 0x80) 00:25:02 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8001) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f00000000c0)) 00:25:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf22}, 0x48) mmap(&(0x7f0000fa1000/0x3000)=nil, 0x3000, 0x7, 0x11, r0, 0x0) 00:25:25 executing program 1: pipe(&(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x35, 0x8, 0x2}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000004c0), &(0x7f0000000180)=@tcp6=r1}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000140)=@tcp6=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000140)=@tcp6}, 0x20) 00:25:25 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x20) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000240)="fa", 0xfdef}], 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000006b80)) socket$packet(0x11, 0x0, 0x300) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) 00:25:25 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/52, 0x34) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_queued\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) getdents(r0, &(0x7f0000000040)=""/93, 0x5d) 00:25:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 00:25:25 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x20) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000240)="fa", 0xfdef}], 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000006b80)) socket$packet(0x11, 0x0, 0x300) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) 00:25:25 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/52, 0x34) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_queued\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) getdents(r0, &(0x7f0000000040)=""/93, 0x5d) 00:25:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fef00102e80e423c7", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) 00:25:26 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x20) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000240)="fa", 0xfdef}], 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000006b80)) socket$packet(0x11, 0x0, 0x300) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) [ 1526.174548][T16960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1107 sclass=netlink_route_socket pid=16960 comm=syz-executor.4 [ 1526.188324][T16960] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:25:46 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000140), 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:25:46 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) r2 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fa) r3 = open(&(0x7f0000000140)='./bus\x00', 0x163042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x6, r0}) 00:25:46 executing program 4: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYRES16=0x0], 0xfd, 0x435, &(0x7f0000000480)="$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") setxattr$incfs_metadata(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), &(0x7f0000000d40)="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", 0x311, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000ac0)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [{0x8, 0x0, 0xee01}, {}, {}, {}, {}, {}, {}, {}]}, 0x6c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xfb, 0x25, 0x0, 0x0, "eac7e5c594edb59996f71189678cfd65", "3e3eeee4e894dd95c01eb9c9a523d0a4"}, 0x25, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file1\x00', &(0x7f0000000300), &(0x7f00000008c0)=ANY=[], 0xe3, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0) 00:25:46 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x20) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000240)="fa", 0xfdef}], 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000006b80)) socket$packet(0x11, 0x0, 0x300) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) 00:25:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x5) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r6, 0x3248}], 0x1, 0x0, 0x0, 0x0) connect$unix(r6, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x821, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2424}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 00:25:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001f00)={0x114, 0x2b, 0xb9bdf244e8d15c59, 0x0, 0x0, "", [@nested={0x101, 0x0, 0x0, 0x1, [@typed={0xd, 0x7, 0x0, 0x0, @str='mptcp_pm\x00'}, @generic="fb73659495e96e4ebbb3b8f5e0121b4030a120486957233af05deaab9e4a04a4f9f4c1a468eaf277a7d0f7830116129ae415315261a146c4478669d17d6fdfe317f0af49358811ba2ec1163774f4d6fd2d572b0a68f4e31b262081df720ce39cbccd12a9f076892d789814cc392cecbfed21fb8c7043eface176018e150e85c724eac71143dc5987ee1148945138760a71556fe10d72683e9df4262afc5d4bd2428fd7c0f835513369bab351ff0215ef15a2e283b2dca3ad194e11374ef03423f1fff49f94b056e7937bc271325cfc6f5be17a120f178a1109d8b6641e1e0f97a4c2f4ce5d", @typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x114}], 0x1}, 0x0) 00:25:46 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000240), 0x1, &(0x7f0000000280)=[{0x28, 0x0, 0x0, "e74b47ed708b50970ed72826ca2ad35758"}], 0x28}}, {{&(0x7f0000000100)=@ethernet={0x0, @random="b5215e600af3"}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000f40)=[{0x0}, {0x0, 0x39}, {&(0x7f0000000dc0)="ba", 0x1}], 0x3}}], 0x3, 0x0) [ 1546.697654][T16971] loop4: detected capacity change from 0 to 512 [ 1546.709776][T16971] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 1546.731487][T16971] EXT4-fs (loop4): 1 truncate cleaned up 00:25:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 00:25:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_triestat\x00') readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/4, 0x4}], 0x1) 00:25:46 executing program 4: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYRES16=0x0], 0xfd, 0x435, &(0x7f0000000480)="$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") setxattr$incfs_metadata(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), &(0x7f0000000d40)="3bca3e8eec60db6da728ee8e29fa00fa21039b3780dd17540bcdff62d7134ba53e25f59af92dd465a839658ead1f48c442f996dd684956b11267db59fd657281e90a34e63a4a3feb92de49e57cea7fec40eb9708f4c43965c6ae138b7e6ae84058142634afb22be1c262e75b98692ebbd502766af262e3857031e28c9e0ea0acd5d99531bf21f49f9aa6f544582b9784740eb7fe036c4452066c54d0845edd55b93b805cdcbe281663c93f8caa087720a18e3f1d82b19aad5be21de078077663cabf607f2ff2846e36ecd7b7a662731a5f5a67aaaa6e785ec893d60c85b15c0e9c0a8752bca084488aedb945404ce990741b522e99154e3625fe9d3f9ce4b76bb21b5c9269b3f1f8879967c6f369929505afa0863897c695aba3c9aace0908528ca6f4a52be83b2dfd4d2cb49ade141234c79ac17738048c2eae33563a29531c5be9a61214e11460efce6ddca436b93693076b8a267733830c9814229b5d0dd4c38f6f1e15a02111453016dc88954c1b538e38eab9dc26688eb774be370331f744ead6589bd2508b4595267128df30cbeb4757837bccfb15a93d50e72936beb301b46d595ac187ae1b7c0e229fe61949537beee170280b2283cde33a2ad025917666cd39d92dabfd4f795a03917a7c78582e6c01a0a3fab41cc8784d38dafbaa00ad883e458f8577c8d5771dbea681502e1a593642822c16edac3deb542a08ff9b2e1915b388ba37ecb83e4e806df4ace9d274d09f50704b90585f76e4926280a5210d2552b0cd3007a84271c15b1bbe1d263b2c3af54c08b56d28b177e0cb5b3a726ba22955cc51faf8fe709dce54fa06b292646227a261f0b8d05f55f2bcf501d19657ea01e5daacfb273d1c9c582fd85fc7f0fc2cf52ddf4593eeefd43a8b40492832188d42cfa2f44622dd80c874f1dbc73fa2f28462f321ee23d79a611ad51f2e91cebab78ef4f322cdd1a823ff9f98bd621e94274e5d2f078c8d8726725d79b09d949b09ce846b297ca3598cfa94ecd0bf9bbdb21c2e3206f91231275151ed5f2b239442945a120cd178cf5f6fb9b7ab8cab89e28be31da5fc7b9bfc3a8bae7735f46a988fe02d38e7f3cc4aaa8e", 0x311, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000ac0)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [{0x8, 0x0, 0xee01}, {}, {}, {}, {}, {}, {}, {}]}, 0x6c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xfb, 0x25, 0x0, 0x0, "eac7e5c594edb59996f71189678cfd65", "3e3eeee4e894dd95c01eb9c9a523d0a4"}, 0x25, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file1\x00', &(0x7f0000000300), &(0x7f00000008c0)=ANY=[], 0xe3, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0) 00:25:46 executing program 5: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYRES16=0x0], 0xfd, 0x435, &(0x7f0000000480)="$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") setxattr$incfs_metadata(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), &(0x7f0000000d40)="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", 0x311, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000ac0)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [{0x8, 0x0, 0xee01}, {}, {}, {}, {}, {}, {}, {}]}, 0x6c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xfb, 0x25, 0x0, 0x0, "eac7e5c594edb59996f71189678cfd65", "3e3eeee4e894dd95c01eb9c9a523d0a4"}, 0x25, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file1\x00', &(0x7f0000000300), &(0x7f00000008c0)=ANY=[], 0xe3, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0) [ 1546.737248][T16971] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 1546.757154][ T23] audit: type=1400 audit(1546.596:602): avc: denied { write } for pid=16965 comm="syz-executor.4" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1546.783846][ T23] audit: type=1400 audit(1546.616:603): avc: denied { remove_name } for pid=16965 comm="syz-executor.4" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 1546.806461][ T23] audit: type=1400 audit(1546.616:604): avc: denied { unlink } for pid=16965 comm="syz-executor.4" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1546.821497][T16982] loop5: detected capacity change from 0 to 512 [ 1546.836288][ T3136] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1546.842120][T16982] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 1546.873532][T16985] loop4: detected capacity change from 0 to 512 [ 1546.873781][T16982] EXT4-fs (loop5): 1 truncate cleaned up [ 1546.885517][T16982] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 00:25:46 executing program 5: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYRES16=0x0], 0xfd, 0x435, &(0x7f0000000480)="$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") setxattr$incfs_metadata(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), &(0x7f0000000d40)="3bca3e8eec60db6da728ee8e29fa00fa21039b3780dd17540bcdff62d7134ba53e25f59af92dd465a839658ead1f48c442f996dd684956b11267db59fd657281e90a34e63a4a3feb92de49e57cea7fec40eb9708f4c43965c6ae138b7e6ae84058142634afb22be1c262e75b98692ebbd502766af262e3857031e28c9e0ea0acd5d99531bf21f49f9aa6f544582b9784740eb7fe036c4452066c54d0845edd55b93b805cdcbe281663c93f8caa087720a18e3f1d82b19aad5be21de078077663cabf607f2ff2846e36ecd7b7a662731a5f5a67aaaa6e785ec893d60c85b15c0e9c0a8752bca084488aedb945404ce990741b522e99154e3625fe9d3f9ce4b76bb21b5c9269b3f1f8879967c6f369929505afa0863897c695aba3c9aace0908528ca6f4a52be83b2dfd4d2cb49ade141234c79ac17738048c2eae33563a29531c5be9a61214e11460efce6ddca436b93693076b8a267733830c9814229b5d0dd4c38f6f1e15a02111453016dc88954c1b538e38eab9dc26688eb774be370331f744ead6589bd2508b4595267128df30cbeb4757837bccfb15a93d50e72936beb301b46d595ac187ae1b7c0e229fe61949537beee170280b2283cde33a2ad025917666cd39d92dabfd4f795a03917a7c78582e6c01a0a3fab41cc8784d38dafbaa00ad883e458f8577c8d5771dbea681502e1a593642822c16edac3deb542a08ff9b2e1915b388ba37ecb83e4e806df4ace9d274d09f50704b90585f76e4926280a5210d2552b0cd3007a84271c15b1bbe1d263b2c3af54c08b56d28b177e0cb5b3a726ba22955cc51faf8fe709dce54fa06b292646227a261f0b8d05f55f2bcf501d19657ea01e5daacfb273d1c9c582fd85fc7f0fc2cf52ddf4593eeefd43a8b40492832188d42cfa2f44622dd80c874f1dbc73fa2f28462f321ee23d79a611ad51f2e91cebab78ef4f322cdd1a823ff9f98bd621e94274e5d2f078c8d8726725d79b09d949b09ce846b297ca3598cfa94ecd0bf9bbdb21c2e3206f91231275151ed5f2b239442945a120cd178cf5f6fb9b7ab8cab89e28be31da5fc7b9bfc3a8bae7735f46a988fe02d38e7f3cc4aaa8e", 0x311, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000ac0)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [{0x8, 0x0, 0xee01}, {}, {}, {}, {}, {}, {}, {}]}, 0x6c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xfb, 0x25, 0x0, 0x0, "eac7e5c594edb59996f71189678cfd65", "3e3eeee4e894dd95c01eb9c9a523d0a4"}, 0x25, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file1\x00', &(0x7f0000000300), &(0x7f00000008c0)=ANY=[], 0xe3, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0) [ 1546.886774][T16985] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 1546.920258][T16985] EXT4-fs (loop4): 1 truncate cleaned up [ 1546.926083][T16985] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 1546.943888][ T3141] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1546.963872][ T3136] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1546.979382][T16988] loop5: detected capacity change from 0 to 512 [ 1546.982668][T16972] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1546.999819][T16988] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 1547.013131][T16988] EXT4-fs (loop5): 1 truncate cleaned up [ 1547.018893][T16988] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 1547.043471][ T3141] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1550.789714][T16991] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 1550.797874][T16991] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.0'. 00:26:09 executing program 3: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) faccessat2(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:26:09 executing program 4: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYRES16=0x0], 0xfd, 0x435, &(0x7f0000000480)="$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") setxattr$incfs_metadata(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), &(0x7f0000000d40)="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", 0x311, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000ac0)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [{0x8, 0x0, 0xee01}, {}, {}, {}, {}, {}, {}, {}]}, 0x6c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xfb, 0x25, 0x0, 0x0, "eac7e5c594edb59996f71189678cfd65", "3e3eeee4e894dd95c01eb9c9a523d0a4"}, 0x25, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file1\x00', &(0x7f0000000300), &(0x7f00000008c0)=ANY=[], 0xe3, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0) 00:26:09 executing program 5: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYRES16=0x0], 0xfd, 0x435, &(0x7f0000000480)="$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") setxattr$incfs_metadata(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), &(0x7f0000000d40)="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", 0x311, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000ac0)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [{0x8, 0x0, 0xee01}, {}, {}, {}, {}, {}, {}, {}]}, 0x6c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xfb, 0x25, 0x0, 0x0, "eac7e5c594edb59996f71189678cfd65", "3e3eeee4e894dd95c01eb9c9a523d0a4"}, 0x25, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file1\x00', &(0x7f0000000300), &(0x7f00000008c0)=ANY=[], 0xe3, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0) 00:26:09 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYRES16=0x0], 0xfd, 0x435, &(0x7f0000000480)="$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") setxattr$incfs_metadata(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), &(0x7f0000000d40)="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", 0x311, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000ac0)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [{0x8, 0x0, 0xee01}, {}, {}, {}, {}, {}, {}, {}]}, 0x6c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xfb, 0x25, 0x0, 0x0, "eac7e5c594edb59996f71189678cfd65", "3e3eeee4e894dd95c01eb9c9a523d0a4"}, 0x25, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file1\x00', &(0x7f0000000300), &(0x7f00000008c0)=ANY=[], 0xe3, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0) 00:26:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffc3, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x81000000}]}}}]}, 0x3c}}, 0x0) 00:26:09 executing program 2: syz_clone3(&(0x7f0000000240)={0x23022000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x58) [ 1569.523790][T16999] loop4: detected capacity change from 0 to 512 [ 1569.540582][T17003] loop5: detected capacity change from 0 to 512 [ 1569.554422][T17003] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE 00:26:09 executing program 4: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYRES16=0x0], 0xfd, 0x435, &(0x7f0000000480)="$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") setxattr$incfs_metadata(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), &(0x7f0000000d40)="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", 0x311, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000ac0)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [{0x8, 0x0, 0xee01}, {}, {}, {}, {}, {}, {}, {}]}, 0x6c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xfb, 0x25, 0x0, 0x0, "eac7e5c594edb59996f71189678cfd65", "3e3eeee4e894dd95c01eb9c9a523d0a4"}, 0x25, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file1\x00', &(0x7f0000000300), &(0x7f00000008c0)=ANY=[], 0xe3, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0) [ 1569.555210][T16999] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 1569.573878][T17003] EXT4-fs (loop5): 1 truncate cleaned up [ 1569.579549][T16999] EXT4-fs (loop4): 1 truncate cleaned up [ 1569.582766][T17003] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 1569.588447][T16999] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 00:26:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) ioctl$EVIOCGRAB(r0, 0x40044591, 0x0) [ 1569.628621][ T3136] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1569.651809][ T3141] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1569.667751][T17010] loop4: detected capacity change from 0 to 512 00:26:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) ioctl$EVIOCGRAB(r0, 0x40044591, 0x0) [ 1569.683043][T17010] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 1569.700096][T17010] EXT4-fs (loop4): 1 truncate cleaned up [ 1569.705868][T17010] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 00:26:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffffeeff00000900010063616b65000000080c00020008000b0001"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$packet(r0, &(0x7f0000000380)="937fff0100001006ff7f00008100", 0xe, 0x0, 0x0, 0x0) 00:26:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) ioctl$EVIOCGRAB(r0, 0x40044591, 0x0) 00:26:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)) ioctl$EVIOCGRAB(r0, 0x40044591, 0x0) [ 1569.734588][ T3136] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1569.760963][T17019] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:26:24 executing program 3: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='P', 0x1}], 0x1}}, {{&(0x7f0000000100)={0x2, 0x0, @private}, 0x2, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x20, 0x84, 0x2, {[@noop, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}], 0x20}}, {{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000200)="32a20a8acf857de384f30f322d888bec480231fa51e2bda8638d0c7874da022c38e22ae6513007e594796a59182f60bd3cb52037629a0415f6e1dee155d8da0e8e761cbf10d5ea8538d7b0daa5c1341393b0d0be632713b90caea3c42c06942465ad15c6c386ce768c40f50deb17382c7f95598ec8df696b37be773e21c50fca8bf5d7d7ebf2879d", 0x88}, {&(0x7f00000002c0)="e1a26be514279c0b5a179719239986283976d4c704dd07d981d1e252e95c3b3bb9edb605e3b431e26a586618f08bf33638e39eed3ec8feed693df721259838896c4104b5e845f12219cc3b8d43e88ced7b793aef21f557fcd424b879e47194ca8a4a506d660479a00a0ffcf305047a0112b8e4a585606758b89c694ce4cb6f085ab24a6215c09030ebdabf4fce19fe521bd70b358b52ea097d34a9e20e16e6a19c1f9b82e3f90a8aefe315a1c716ea246626c1239b35db357a832983de258b49d72394b2bed3907fc3d25e69588c47e14929b6", 0xd3}, {&(0x7f0000000040)="2b4cf61fd0282152e8bb", 0xa}, {&(0x7f0000000180)="f6d838112a121a1ab6357d36bc8edcf131e59096879444038499", 0x1a}, {&(0x7f00000003c0)="635aec6489e9d8c27729f1be692176109d8f784ee9c4493a04893ac90590b2cf1cb8cbb5a64827977bfd60a240515a785b8ba0b6c6261bbe604fd50679e592b092e99a21e4950101b698abd6e4facfef342fd5f77f0d5391d9657644b19798283eb53e276914f2690e0e73861fc642fc600fa397934886a96de8d351cb04fd878a39459752f6c738639d8159fef7fc9caa26ad7dae0c8fd885f13f73346414", 0x9f}, {&(0x7f0000000480)="ac0d27543690196ed6f3ceb76d0d3c5f6b4cf0028a7ebc7cb240d73e7f5b47ef09d5c73230fd24129115d70158880c7ad51de461de1b4f494f41ee4b9c7a0fd2b5a3eb493c259ed8dc798cae5f602f58de462fbb62f87b4322ff4aaee78fd4bd3caf6d9bb0cee92f48197a7a4d92f43b35faf3ff0598d34c1476f740d150b65fc38be19995079e2b9df3d5", 0x8b}], 0x6}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)="1b545ded5b02ccd72f8046686473c4cd365b80a9863fb9413d385dd1d258f964add96dd9eda82048153bceb1919f14e91e1b19aea9707e99de37bfd29f137d430470ed743af1615de35a01fbea1615864cc52af002d300c3dcbf3b356a2827835f50e330765bbfa6f1378168deaedb96c3a02ea8a5c17e825bc05190ddea7bce027e510ab5d2e7bb656281f7578dcdd2506aa2948eb86fb844514091132b948e352e8ae99a8d5f75e04709b23b57dcebdd7591c9f60f981d5bec9db8511a0740f6d653b95a48baeb8f724ffb7fcbdac13f394552dc91e4ea1635d34eb596e1d7e549d02a5213b2273e05c324b588edf3", 0xf0}], 0x1, &(0x7f0000000700)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @multicast2}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@remote}, {@local}, {@dev}, {@loopback}]}]}}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0xb8}}], 0x4, 0x0) 00:26:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="05804ab382844306d758e60803dc", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:26:24 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1802000000000000000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sys_exit\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r1, 0x58, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r2}, 0xc) 00:26:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYRES16=0x0], 0xfd, 0x435, &(0x7f0000000480)="$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") setxattr$incfs_metadata(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), &(0x7f0000000d40)="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", 0x311, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000ac0)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [{0x8, 0x0, 0xee01}, {}, {}, {}, {}, {}, {}, {}]}, 0x6c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xfb, 0x25, 0x0, 0x0, "eac7e5c594edb59996f71189678cfd65", "3e3eeee4e894dd95c01eb9c9a523d0a4"}, 0x25, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file1\x00', &(0x7f0000000300), &(0x7f00000008c0)=ANY=[], 0xe3, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0) 00:26:24 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1, 0x3}, 0x18) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 00:26:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x9) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000280)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf20000000000000070000000f0000002d030100000000009500ffb1000000006926000000000000bf67000000000000150002000fff5d004507000010000000d60600000ee60000bf0500000000000073700000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f900bd430100000000009500000000000000050000000000000095000000000000001c15a3ce747c693a74b62fd0758b15f09429c043a7bc4b29d2dc480dd7a0d981422b32d93bad720100010000000000b39d0af449deaa27ea949e8f9000d885dfea27834aa7eb8d33ac04060630e78a30fc835e29eb532ba8546fc020c196738b5f32b095f5d5b196b9ffc02f952ac53e817671d1000000008ba8583aa4c77097f1c75df9bdd8288fd2f8743924cd6dd4ed457183edc74ca79c79a3da0cea39dbacd0e4b608cece26817f0f53cde0d43388e8f92d0bfdd4b427ee5b708aa2685c735f840e055a163e38a276b7fd16492587edaec8bc43f312c7ddfa59a53c9e772832f527c0ae9afcf582413f6f8c442ce39039a64965facb4340f2249cc60a8dec5b8a9ac6d60e36f57dbe16868ab102a2496afb579ee71a64decf85b7cae19a1d0d7bce02902284aa9041366eed09c3baafb2a4c14a373f8ffdfe107d401b7b93866f8aadff4df0f226f411d43d579541275f0bacd2dc24faf2d4d992d9f8031a422f2a30cf35e9d00644acc1ff674781281c6b93447312cc93c738b6a83a2e83"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) gettid() ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r1 = getpid() bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x32600) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0xde6, 0xc}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000006c0)={0xffffffffffffffff, 0x1, 0x18}, 0xc) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) perf_event_open(0x0, r1, 0x1, r2, 0x2) 00:26:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file2\x00', 0x40, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0], 0x1, 0x239, &(0x7f00000003c0)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) 00:26:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3, 0x2, 0x0, 0xfffffffb}, {0x9, 0x5f, 0xff, 0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000200)=0xe093, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000140)={0x0, 0x0, 0x1c00, 0x2, 0xd, "0851d1f6089c0006"}) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1585.036584][ T23] audit: type=1326 audit(1584.876:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe047b130f9 code=0x7ffc0000 [ 1585.050161][T17037] loop4: detected capacity change from 0 to 256 [ 1585.069868][ T23] audit: type=1326 audit(1584.876:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe047b130f9 code=0x7ffc0000 [ 1585.103789][ T23] audit: type=1326 audit(1584.906:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe047b130f9 code=0x7ffc0000 [ 1585.105268][T17037] FAT-fs (loop4): Directory bread(block 64) failed [ 1585.127283][ T23] audit: type=1326 audit(1584.906:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe047b130f9 code=0x7ffc0000 [ 1585.133875][T17037] FAT-fs (loop4): Directory bread(block 65) failed [ 1585.157171][ T23] audit: type=1326 audit(1584.906:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe047b130f9 code=0x7ffc0000 [ 1585.163733][T17037] FAT-fs (loop4): Directory bread(block 66) failed [ 1585.187041][ T23] audit: type=1326 audit(1584.936:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe047b130f9 code=0x7ffc0000 [ 1585.193536][T17037] FAT-fs (loop4): Directory bread(block 67) failed 00:26:25 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3, 0x2, 0x0, 0xfffffffb}, {0x9, 0x5f, 0xff, 0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000200)=0xe093, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000140)={0x0, 0x0, 0x1c00, 0x2, 0xd, "0851d1f6089c0006"}) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1585.216867][ T23] audit: type=1326 audit(1584.936:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe047b130f9 code=0x7ffc0000 [ 1585.239579][T17037] FAT-fs (loop4): Directory bread(block 68) failed [ 1585.248229][ T23] audit: type=1326 audit(1584.936:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe047b130f9 code=0x7ffc0000 [ 1585.248282][ T23] audit: type=1326 audit(1584.936:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe047b130f9 code=0x7ffc0000 [ 1585.259625][T17037] FAT-fs (loop4): Directory bread(block 69) failed [ 1585.278165][ T23] audit: type=1326 audit(1584.936:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17034 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe047b130f9 code=0x7ffc0000 00:26:25 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3, 0x2, 0x0, 0xfffffffb}, {0x9, 0x5f, 0xff, 0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000200)=0xe093, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000140)={0x0, 0x0, 0x1c00, 0x2, 0xd, "0851d1f6089c0006"}) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:26:25 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3, 0x2, 0x0, 0xfffffffb}, {0x9, 0x5f, 0xff, 0x6}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000200)=0xe093, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000140)={0x0, 0x0, 0x1c00, 0x2, 0xd, "0851d1f6089c0006"}) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1585.332686][T17037] FAT-fs (loop4): Directory bread(block 70) failed [ 1585.339526][T17037] FAT-fs (loop4): Directory bread(block 71) failed [ 1585.346318][T17037] FAT-fs (loop4): Directory bread(block 72) failed [ 1585.353401][T17037] FAT-fs (loop4): Directory bread(block 73) failed 00:26:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x24}, {0x2}, {0x6}]}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1585.395939][T17037] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 1585.403598][T17037] FAT-fs (loop4): Filesystem has been set read-only 00:26:40 executing program 5: r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000100)='./file0\x00', 0x0) 00:26:40 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='cpuset.memory_pressure\x00', 0x0, 0x0) epoll_wait(r1, &(0x7f0000001540)=[{}], 0x1, 0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) 00:26:40 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492846, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2400) ppoll(&(0x7f0000000040)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 00:26:40 executing program 1: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x29a, 0x0, 0xa9aaaa0a) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r4}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0x80000001}) 00:26:40 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='inode_readahead_blks=0x0000000000000000,nogrpid,debug_want_extra_isize=0x0000000000000066,dioread_nolock,max_batch_time=0x0000000000000008,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c004b5fd25e1b089b19d06460fc5e1671ec2ab12475ad829112c3d839d9cfa7dafd6e9f994bce8c629a6ea5c28ad32243ae8346e3bd4c5d2b57bd24e0d2c379fc2d09a908000000d9cdd1e365ccf09e104ef4c9a3c250c7c8b0867dc6eddd4105607a13b3fa17a72e99f7c51ad53360bc6e598ae31460ff8d1667140b15c5938f54bd13d3d92498855ced1e4f216455975f2293", @ANYRES16=0x0], 0xfd, 0x435, &(0x7f0000000480)="$eJzs3MtvG0UYAPBv13EKfZBQyqOlgKEgIh5JkxbogQsIJJBAQoJDOYYkrUrdBjVBolWAgFA5okrcEUck/gJOcEHACYkr3FGlCuXSwslo7d3EdeKQhxOH+veTtp3xjjPzeXac2Rk7AfSsSvZPErE3In6PiIFG9uYClcZ/NxbmJv5emJtIolZ786+kXu76wtxEUbR43p48M5RGpJ8lLT+wYebipbPj1erUhTw/MnvuvZGZi5eePnNu/PTU6anzYydOHD82+tyzY890JM4sruuHPpo+fPCVt6+8PnHyyjs/f5s1a29+vjmOTqlEZaXQ6x7rdGVdtq8pnfR1sSGsSykisu4q18f/QJRiqfMG4uVPu9o4YEvVarXarvan52vALSyJbrcA6I7iF312/1sc2zT12BGuvdC4AcrivpEfjTN9keZlyi33t51UiYiT8/98lR2xResQAADNvs/mP0/V5x2v9kc0zf/SuKep3B35HspgRNwZEfsj4q6IOBARd0fUy94bEfets/5KS375/Ce9uqHA1iib/z2f723dPP8rZn8xWMpz++rxl5NTZ6pTR/PXZCjKu7L86Cp1/PDSb1+0O9c8/8uOrP5iLpi342pfywLd5Pjs+GZibnbtk4hDfSvFnyzuBCQRcTAiDm2wjjNPfHO43bn/jn8VHdhnqn0d8Xij/+ejJf5Csvr+5MhtUZ06OlJcFcv98uvlN9rVv6n4OyDr/90rXv+L8Q8mzfu1M+uv4/Ifn7e9p9no9d+fvFVP9+ePfTA+O3thNKI/eW3542NLzy3yRfks/qEjK4///bH0StwfEdlF/EBEPBgRD+VtfzgiHomII6vE/9OLj7678fi3Vhb/5Lr6f/2J0tkfv2tX//L4P4zl/X+8nhrKH1nL+99aG7iZ1w4AAAD+L9L6Z+CTdHgxnabDw43P8B+I3Wl1emb2yVPT75+fbHxWfjDKabHSNdC0Hjqarw0X+bGW/LF83fjL0u31/PDEdHWy28FDj9vTZvxn/ix1u3XAlvN9Lehdxj/0LuMfepfxD73L+IfetdL4/7gL7QC2X2P8t/tTdcCtzPwfepfxD73L+IeetJnv9UssJco7oxnbmIh0RzRDYosS3X5nAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6Ix/AwAA//9bCOMz") setxattr$incfs_metadata(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080), &(0x7f0000000d40)="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", 0x311, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000ac0)={{}, {}, [{0x2, 0x0, 0xee00}], {}, [{0x8, 0x0, 0xee01}, {}, {}, {}, {}, {}, {}, {}]}, 0x6c, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0xfb, 0x25, 0x0, 0x0, "eac7e5c594edb59996f71189678cfd65", "3e3eeee4e894dd95c01eb9c9a523d0a4"}, 0x25, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file1\x00', &(0x7f0000000300), &(0x7f00000008c0)=ANY=[], 0xe3, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x0) 00:26:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) r2 = socket$inet(0x2, 0x3, 0x7) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000080)={{0x2, 0x4e20, @rand_addr=0x64010100}, {0x306, @broadcast}, 0x0, {0x2, 0x4e24, @broadcast}}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xf04f, 0xe803}, 0x700) 00:26:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0x6) 00:26:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x3d}, {0x5c}, {0x6}]}) open(0x0, 0x0, 0x0) [ 1600.448627][ T23] kauditd_printk_skb: 122 callbacks suppressed [ 1600.448639][ T23] audit: type=1326 audit(1600.286:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17052 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbb39d1b0f9 code=0x0 [ 1600.504021][ T23] audit: type=1326 audit(1600.336:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17061 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe047b130f9 code=0x0 00:26:41 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000600)="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", 0x1c0}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) 00:26:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r5, 0x5453, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000480)="db40fdcdc40fdc6a4df6c9c97ef1e517bc2f91926b2bc732b132bbc5bea78820bea55dee803fe20a520ea90ea69d92bb552b3477abbd7ada0f30e78c28e0c8cb77f3f018cc55880dbb924758f81767638a343e1c01a8ecc654b6efad020a5b10c4aaeaad31528f6aa45ba3ba60eae6111336de1b8db3d5ad4802636fe848afebb898", 0x82}, {&(0x7f0000000600)="70329081e5caea592453e8bf018c20c09853f0949c3d9e749af16e9ca2ac81298a0b7301f3e3c53e09e6354ba9245853b5548dae09c4d9bacf5fa5619f594273edb2917a6e51d1675137b91b93c87484eb62dddfde35d05cb2a722ec20ecd74e0ca3fee21b20b5c7d5e313e36de2cc8aadfcb0106d8f3a958f447b8fae997aef14ae6e40995bc1e8fb3434d973c70e90d1e2e144b04ffa45b420950c8f5432f076a6cb9f9517774bda29fcb440428be804603bc4ea89959602a64e4751208e739f9ff7ee2da86d1424ac059d39dc8ed78bc1e05aa2099f449df053cc117ce99a2f0fa62565d6a0cc1ad07288c3", 0xed}, {0x0}], 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES64=r2, @ANYBLOB="529e830000000018000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB='X\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYBLOB="4c527e1d45296aa4807a24575a559340315bff132bfda2014c7c2e484f5dd79fda979abaef00dc330e3107890d4f47cacce746c696474cfc0564e0a43d9e995e075f7b02de85053f41f42ae6e629dd0c9056fcdfa6bfcbdcef49feee2ee1a63cbddeeea924b4074278291c4ae806117fcab9a2f39cde94", @ANYBLOB="1c0000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYBLOB="05000002d004731400000000bc"], 0x90, 0x800}}], 0x1, 0xc040) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) connect$unix(r2, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="85000000560000006d8a200410000000852000000500000018130000", @ANYRES32=0x1], &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0xba, &(0x7f0000000c80)=""/186, 0x40f00, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5}, 0x8, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000001140)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xf5) getsockname$packet(r7, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x44, 0x10, 0xffffff1f, 0x28c, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r8}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', &(0x7f0000000b00)={'ip6gre0\x00', 0x0, 0x2f, 0x2f, 0x3, 0x8, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40, 0x40, 0xfe27, 0x6}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x11c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x71f435387daad194}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000044}, 0x4045) 00:26:41 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newsa={0x180, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@private0}, {@in6=@mcast1, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}, 0xfffffffc}}, @algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x180}}, 0x0) 00:26:41 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x8918, 0x0) 00:26:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x69}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7}, 0x48) [ 1601.365763][ T23] audit: type=1400 audit(1601.196:739): avc: denied { ioctl } for pid=17071 comm="syz-executor.5" path="socket:[48157]" dev="sockfs" ino=48157 ioctlcmd=0x8918 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1601.429586][T17075] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap2 [ 1601.439808][T17075] gretap2: entered promiscuous mode [ 1601.445161][T17075] gretap2: entered allmulticast mode 00:26:41 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 00:26:52 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x4, 0x0, 0x0) 00:26:52 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x10) 00:26:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r5, 0x5453, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000480)="db40fdcdc40fdc6a4df6c9c97ef1e517bc2f91926b2bc732b132bbc5bea78820bea55dee803fe20a520ea90ea69d92bb552b3477abbd7ada0f30e78c28e0c8cb77f3f018cc55880dbb924758f81767638a343e1c01a8ecc654b6efad020a5b10c4aaeaad31528f6aa45ba3ba60eae6111336de1b8db3d5ad4802636fe848afebb898", 0x82}, {&(0x7f0000000600)="70329081e5caea592453e8bf018c20c09853f0949c3d9e749af16e9ca2ac81298a0b7301f3e3c53e09e6354ba9245853b5548dae09c4d9bacf5fa5619f594273edb2917a6e51d1675137b91b93c87484eb62dddfde35d05cb2a722ec20ecd74e0ca3fee21b20b5c7d5e313e36de2cc8aadfcb0106d8f3a958f447b8fae997aef14ae6e40995bc1e8fb3434d973c70e90d1e2e144b04ffa45b420950c8f5432f076a6cb9f9517774bda29fcb440428be804603bc4ea89959602a64e4751208e739f9ff7ee2da86d1424ac059d39dc8ed78bc1e05aa2099f449df053cc117ce99a2f0fa62565d6a0cc1ad07288c3", 0xed}, {0x0}], 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES64=r2, @ANYBLOB="529e830000000018000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB='X\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYBLOB="4c527e1d45296aa4807a24575a559340315bff132bfda2014c7c2e484f5dd79fda979abaef00dc330e3107890d4f47cacce746c696474cfc0564e0a43d9e995e075f7b02de85053f41f42ae6e629dd0c9056fcdfa6bfcbdcef49feee2ee1a63cbddeeea924b4074278291c4ae806117fcab9a2f39cde94", @ANYBLOB="1c0000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYBLOB="05000002d004731400000000bc"], 0x90, 0x800}}], 0x1, 0xc040) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) connect$unix(r2, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="85000000560000006d8a200410000000852000000500000018130000", @ANYRES32=0x1], &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0xba, &(0x7f0000000c80)=""/186, 0x40f00, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5}, 0x8, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000001140)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xf5) getsockname$packet(r7, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x44, 0x10, 0xffffff1f, 0x28c, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r8}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', &(0x7f0000000b00)={'ip6gre0\x00', 0x0, 0x2f, 0x2f, 0x3, 0x8, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40, 0x40, 0xfe27, 0x6}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x11c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x71f435387daad194}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000044}, 0x4045) 00:26:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2e6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7956244cef7baf48e6d2885a09a875099bf4e4309ebcdac5f7a860100269c781f6410457253e89ad528d985636a86ec0f68f59cd1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81070545c146a0857153b7b8f00034debae58a4ab415b0d7ff0575cc272cd3d7e8d974927676468ff2d86e0ffac94792ed9cf6b40b3cf252a47c05af3a30d57cc3ed67d1867b54d24e20000000000000020269ebf84d3b042d6e432cd080e3b57239f0127473e6ba922aff649609d40b47ec331ccba3ce8f530ffff19a6471bf5abc742d9cbcfb964b13831034694a6aad86cf08a6c7b2235dc99de9aa3e6b77c7a2877261ed72da90864987f30926c9013eec3b86836ae504479f60b0ec920ae654d2b85627aa5a79f37eeae3023a8499800000040008f02712c3d8fc4e2b61adb0695e800000000d4f4e91f0000002c33df871a8e782339bc424d1bafe5725c8a404724f8a4f1cda7997b65954f74097579b91da3768c1ca6a44100ecc99a61a209b887af2c85c2d9ab09b506000000000000000bf7b2ff4602aec1eea200000064881c5630521a08e051374cf05c921a06fb78183e7e68de9dc8d95e0e5b365d1e1298f411432010e1004dae58b3b5b89709b0ff47b200000000000000cbefd9a6bb70f60eb8c0557c67a1d9f00e1dd2fc79a957c84f2369dcd548b3d360c4b85e4d961498f3a80131d21d856177a2189f45d011ef1da5c6d57bb8fd387ccea9c3899a914e47e82f040000009de2323f92739d580500d1f91c0d22587e05a61e3d8576ca168e88d7a9af95b04a37c27bfffab9abbb31fa8c0080258cfa6d3f166e695f3c56490aeef464d9965d70a50f1282619344f22354a275fa39643adac1322cc7ca253ff2fb0882760d6feab16bacdf83c11816dbe959ebc5ec479c8319f73e2249eab0486b110702a481d3b51976a52303056e800b4ae5acc2df636a65eb1d672bf2000000cda8462cc9b16624998be65683321e970000000009b8e2076234f0bec1bf4a3eb6769f2b23e842bacd9c685edea0ffa3e975424f8ede49e61a4de85573d12986d6d74e71867df4eee3f1ff791cf7c9862f98b45852e4b2f78721b92f2a29a301c6f0576b36038f819286eca99a6a43487d775fe986a49fb82cf5f15972d55185ab18f1045384501adabb20f7b0e15ff07f1744de341b59034959a1289ba6e243668e671d305707e3de7652afc5b60c76deff43a1d6fd6a4180ab723735abbeffe7f2ec3a0bb86f9eddfc0f3d1d503d7a54b49e1ae6c5aafc91fbb4c256409e54daefbb107c381fa729ff5f3907d93430da178d685d7730f5e129438a33937fc7096d2986334c25e45447b018174a9f4738b8c71fbdead06ab95e02f9a847182766964976b1fccdb8f35721e43e33883cf16ed1dd38e6131ba0a3723b0a4262b7023c22d4c6267965af78b861bd335312538cec97966b8973d4e299d9802264d06e40ae118e1d242d1128dcedeb44030df12ef68ffce8d141e8960ef790fb0078215d65856eb55db8cbcba4b8de1f0d988374e45451a694ffe38a1d03912b31c98d42e1a1bda1290de1a499a519e5a904d8c389d8bc09242806d6849914c1787cc341fff44fec5c5e0abae01c439a1b0311e074e81ae9993b5b3459553ecece78d4c1541c70f5d85c0000000000000000aa4234ff82182952a76233d18e7d49638aeb04e7a9e9e7eafb7c255372795d2d192a0a33cab0f5bf2e93e0544fcdf2df2bc6ce96e5a7d72fcdb0a11993d54d97a23754ac828674dbb93c0ad345715be4a13678b01edf76d8a9236558fea2c88cce004505ab45d8f5f88aa887bbce5c189704bb2cd7a2356397f6a0a23e662e2a6c484de616f3fcacc0e8567e34400cbaa41c3c574e6e6aefb7e49f968bbe0e0bf9878516f532639f5b4828e92019b61f5874be1c7cdd9482df50bc24a8a1fa10d28fd0176a4e26a2e8dbeaa45604b05a116c1210a7540bf81005044273f5a8ffc538db289350eb248e483be1920efcb413798c2b636243e0a37262ca47dfeefa1ce69b4475d7d714ba0c636e6ae9f710411d30ef424aeaabe057c7df6ff8f767bcd9012e1047c686f5ccb76ab3a5df53cbc22ba7ea8f6a8edc19d6c1be8415c3850803bc2c2d5e0e34270a7f1cca0c6c53a8e5f891f7a793a78da62d6d88fbb90d220acc687931b42d6be83ab870da3c0a567f5e65ec0457f4ad2a4ec0b671b36388afd5520a8483b11f7d02a41b315f0f9e59f47668d68a74838d6976e12fd45200014041dffacbf60892ec8bd7560686f137a806d3dfaba900b47cac62f828346f9c009adb5b2251461a1b24bb68f486e172932ecb204b4d807536a75942e1b9d6dc28ab8e19e1111dd893e8d5bc5642faf21eef40d6e7de3ef62c4bc5ff17e7aeb2841020a645d1cc9ec4eee79c290fb0ba939b137a7044e2e9cc0d350438c1c8c6bb9a38c6ac5ca0d9cf1f3d6915f25cb26edfc28b30a3f160d3a7b83ecd0509ce9eba0c7bf7843799b1b56a234f9eaab8a3f14f1472bb6aaeb8ac9ee4055f05558ab31f339f6a4caf2ee2fdf1f24dca33d0c03d84b0c5b74f2f2561df16114d3779efb5827aa893d5288fec77c81973d3b6bba1561134000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xe, 0x0, &(0x7f00000004c0)="b9180bb76003070c009e40f086dd", 0x0, 0x0, 0x6000000000000000, 0x0, 0xc0, 0x0, &(0x7f0000000600)="2135fe04a47f04c3b1e1d7b1dcf832667ca3e278c6fece1b6f1894e4db798fdf17a1dfa612556ac08308deb4f720f3fdbabb2960734b59c2cc844bdcfa8693986ceefcec871e17ad445facee2ec3a56ea7331c643414cb2280000000003eac1a867af452a59078fbfebe21f78ae9512fac1c0a1e61c9b43101a5ee9dcb93198645a1b4000000000000000000ecd6003720fe82f4798ee29cd678f17226536d3318b346bc425441b25942f5c6edbaa8ca3461b08fc23c8f382cbc8f6d628b589b"}, 0x48) 00:26:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FRA_DST={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 00:26:52 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 00:26:52 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 00:26:52 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername(r0, 0x0, 0x0) 00:26:52 executing program 5: r0 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)='\n', 0x300}]) [ 1613.183834][T17103] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap2 [ 1613.194044][T17103] gretap2: entered promiscuous mode [ 1613.199297][T17103] gretap2: entered allmulticast mode 00:26:53 executing program 5: r0 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)='\n', 0x300}]) 00:26:53 executing program 5: r0 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)='\n', 0x300}]) 00:26:53 executing program 5: r0 = creat(&(0x7f0000000140)='./cgroup.cpu/cpuset.cpus\x00', 0x0) io_setup(0x2, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)='\n', 0x300}]) 00:26:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r5, 0x5453, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000480)="db40fdcdc40fdc6a4df6c9c97ef1e517bc2f91926b2bc732b132bbc5bea78820bea55dee803fe20a520ea90ea69d92bb552b3477abbd7ada0f30e78c28e0c8cb77f3f018cc55880dbb924758f81767638a343e1c01a8ecc654b6efad020a5b10c4aaeaad31528f6aa45ba3ba60eae6111336de1b8db3d5ad4802636fe848afebb898", 0x82}, {&(0x7f0000000600)="70329081e5caea592453e8bf018c20c09853f0949c3d9e749af16e9ca2ac81298a0b7301f3e3c53e09e6354ba9245853b5548dae09c4d9bacf5fa5619f594273edb2917a6e51d1675137b91b93c87484eb62dddfde35d05cb2a722ec20ecd74e0ca3fee21b20b5c7d5e313e36de2cc8aadfcb0106d8f3a958f447b8fae997aef14ae6e40995bc1e8fb3434d973c70e90d1e2e144b04ffa45b420950c8f5432f076a6cb9f9517774bda29fcb440428be804603bc4ea89959602a64e4751208e739f9ff7ee2da86d1424ac059d39dc8ed78bc1e05aa2099f449df053cc117ce99a2f0fa62565d6a0cc1ad07288c3", 0xed}, {0x0}], 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES64=r2, @ANYBLOB="529e830000000018000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB='X\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYBLOB="4c527e1d45296aa4807a24575a559340315bff132bfda2014c7c2e484f5dd79fda979abaef00dc330e3107890d4f47cacce746c696474cfc0564e0a43d9e995e075f7b02de85053f41f42ae6e629dd0c9056fcdfa6bfcbdcef49feee2ee1a63cbddeeea924b4074278291c4ae806117fcab9a2f39cde94", @ANYBLOB="1c0000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYBLOB="05000002d004731400000000bc"], 0x90, 0x800}}], 0x1, 0xc040) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) connect$unix(r2, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="85000000560000006d8a200410000000852000000500000018130000", @ANYRES32=0x1], &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0xba, &(0x7f0000000c80)=""/186, 0x40f00, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5}, 0x8, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000001140)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="2321202e2f66696c6531207243755faf74de7574696c697a6174690200ead501b3f0e855ebd2af95137bcf0a8d32ae1619e88dac13b0dbccb4465b8faf00b138a829f22c36885b8e1c604502f9d43f35166b4058ddbd36ff59320c34b72eea57de50e3def2ce9a5018f32232497fd4b513504e09fbf154ab2d092b529d6afdbb387aea93e22601269c719d7833e8e463244f877592c0b025fec1295acad50f3348f041cfab60cca00fc984dc7c99d09716fbaad9b66eb58d5184c0a9af726c3f92a6c192e03140c3c89b38ee03a1b19b402a4db2e83b23a1361a0a56338253e4f3ab0006e4815f7b3ded58488ba07a63ce69073e027473cca0c846a5"], 0xf5) getsockname$packet(r7, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x44, 0x10, 0xffffff1f, 0x28c, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r8}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', &(0x7f0000000b00)={'ip6gre0\x00', 0x0, 0x2f, 0x2f, 0x3, 0x8, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40, 0x40, 0xfe27, 0x6}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x11c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x71f435387daad194}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000044}, 0x4045) [ 1614.049881][T17114] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap2 [ 1614.060215][T17114] gretap2: entered promiscuous mode [ 1614.065442][T17114] gretap2: entered allmulticast mode 00:27:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002640)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@func={0x1, 0x0, 0x0, 0xc, 0x3}, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}, @func_proto]}, {0x0, [0x5f]}}, &(0x7f0000002540)=""/247, 0x3f, 0xf7, 0x1}, 0x20) 00:27:14 executing program 5: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/2854], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='initcall_level\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r2, 0x58, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)={[{0x0, 'rlimit'}, {0x0, 'hugetlb'}, {0x0, 'devices'}]}, 0x50000) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x6, 0x7, 0x62, 0x10, r3, 0x0, '\x00', r4, r5, 0x2, 0x4, 0x3, 0x4}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x27fff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x9) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x1}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) 00:27:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r5, 0x5453, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000c40)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000480)="db40fdcdc40fdc6a4df6c9c97ef1e517bc2f91926b2bc732b132bbc5bea78820bea55dee803fe20a520ea90ea69d92bb552b3477abbd7ada0f30e78c28e0c8cb77f3f018cc55880dbb924758f81767638a343e1c01a8ecc654b6efad020a5b10c4aaeaad31528f6aa45ba3ba60eae6111336de1b8db3d5ad4802636fe848afebb898", 0x82}, {&(0x7f0000000600)="70329081e5caea592453e8bf018c20c09853f0949c3d9e749af16e9ca2ac81298a0b7301f3e3c53e09e6354ba9245853b5548dae09c4d9bacf5fa5619f594273edb2917a6e51d1675137b91b93c87484eb62dddfde35d05cb2a722ec20ecd74e0ca3fee21b20b5c7d5e313e36de2cc8aadfcb0106d8f3a958f447b8fae997aef14ae6e40995bc1e8fb3434d973c70e90d1e2e144b04ffa45b420950c8f5432f076a6cb9f9517774bda29fcb440428be804603bc4ea89959602a64e4751208e739f9ff7ee2da86d1424ac059d39dc8ed78bc1e05aa2099f449df053cc117ce99a2f0fa62565d6a0cc1ad07288c3", 0xed}, {0x0}], 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES64=r2, @ANYBLOB="529e830000000018000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB='X\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYBLOB="4c527e1d45296aa4807a24575a559340315bff132bfda2014c7c2e484f5dd79fda979abaef00dc330e3107890d4f47cacce746c696474cfc0564e0a43d9e995e075f7b02de85053f41f42ae6e629dd0c9056fcdfa6bfcbdcef49feee2ee1a63cbddeeea924b4074278291c4ae806117fcab9a2f39cde94", @ANYBLOB="1c0000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYBLOB="05000002d004731400000000bc"], 0x90, 0x800}}], 0x1, 0xc040) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) connect$unix(r2, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e20}, 0x6e) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="85000000560000006d8a200410000000852000000500000018130000", @ANYRES32=0x1], &(0x7f0000000740)='GPL\x00', 0xfffffffa, 0xba, &(0x7f0000000c80)=""/186, 0x40f00, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5}, 0x8, 0x10, &(0x7f0000000c00)={0x0, 0xf, 0x0, 0xf82}, 0x10}, 0x80) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000001140)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000280)) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) write$binfmt_script(r5, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0xf5) getsockname$packet(r7, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000dc0)=@newlink={0x44, 0x10, 0xffffff1f, 0x28c, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r8}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000b80)={'syztnl2\x00', &(0x7f0000000b00)={'ip6gre0\x00', 0x0, 0x2f, 0x2f, 0x3, 0x8, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x40, 0x40, 0xfe27, 0x6}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000000f80)={0x11c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x71f435387daad194}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20000044}, 0x4045) 00:27:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000000000)=0x8) 00:27:14 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x18, 0x7, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x3, 0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:27:14 executing program 1: syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2804c00, &(0x7f0000000280)=ANY=[], 0x1, 0x750, &(0x7f0000001640)="$eJzs3M9rHHUfB/DPTLP9mefZPPAcnseDCC20UDpJmkt7Ml7ES6FQ8FpDMgkhk2zJbmoTC209C7W5KAiid49ehVL/AG9SUPAuiNZ4EC+R2Wy2bbq7btskK/H1gul+v/Nj39/PdvLNDGQ2gH+s18p/kojhiLgcEdXW+jQiDjdbRyNub+238ejmdLkksbl55eekPCw2Nqvt90paryeieUj8LyIeVCLOvv9sbn11bWGqKPLlVn+0sXhttL66dm5+cWoun8uXxicujl2YmLgwNrFrtZ56++Kxe9+8ub7+7ZeNu68OnUtisll3tGrbtaAnbH0mlZjcsX5pL8IGKOljn6F9GAcAAL2V1/mHWtdmlajGIVdpAAAAcOBsHtkEAAAADrwkBj0CAAAAYG9t/x3A9rO9e/UcbDc/vRERI53yh5rPEEccjUpEHN9InnoyIdk6DF7K7TsRcX+yw/mXtM6/Fze2o9/PM9Lsr/vl/DPZaf5J2/NPdJh/hra/O+EldZ//Hucf6jL/Xe4z46tP/1/pmn8n4pWhTvlJOz/pkv9On/l31z+4123b5ucRpzv+/kmeyurx/RCjs/NFzx+tB3+cedir/uPP5CdJMzXpXf+1Put/b+PXhW5zSZl/5mTv//9O+eU58WFrHGlE3Gu9lv31HRknF7/7+tnk5PZ2/kyXz79z/lvt+j/rs/4fvjhyo89dAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoCmNiOFI0qzdTtMsizgREf+N42lRqzfOztZWlmbKbREjUUln54t8LCKqW/2k7I8324/753f0JyLiP98f2wqdL/JsulbMDLp4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2k5ExHAkaRYRaUT8Vk3TLBv0qAAAAIBdNzLoAQAAAAB7zv0/AAAAHHwvev+f7PI4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAPt8qVL5bK58ejmdNmfub66slC7fm4mry9kiyvT2XRt+Vo2V6vNFXk2XVv8q/dLI2L8YqzcGG3k9cZofXXt6mJtZalxdX5xai6/mlf2pSoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACe13BzSdIsItJmO02zLOJfETESlWR2vsjHIuLfEfGwWjlS9scHPWgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB2XX11bWGqKPJlDQ2NfWvcioi/wTB6NAY9MwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMAj11bWFqaLIl+uDHgkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACDlf6YRES5nK6eGt659XDye7X5GhHvfnLloxtTjcbyeLn+l/b6xset9eefOPDWftYAAAAAB97rz7Pz9n369n08AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAv+qrawtTRZEv72Ej7gy6SgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4EX8GQAA//8tc8Xn") listxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) [ 1634.788834][T17131] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap2 [ 1634.800298][T17131] gretap2: entered promiscuous mode [ 1634.805542][T17131] gretap2: entered allmulticast mode 00:27:15 executing program 5: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/2854], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='initcall_level\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r2, 0x58, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)={[{0x0, 'rlimit'}, {0x0, 'hugetlb'}, {0x0, 'devices'}]}, 0x50000) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x6, 0x7, 0x62, 0x10, r3, 0x0, '\x00', r4, r5, 0x2, 0x4, 0x3, 0x4}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x27fff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x9) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x1}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) 00:27:15 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/2854], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='initcall_level\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r2, 0x58, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)={[{0x0, 'rlimit'}, {0x0, 'hugetlb'}, {0x0, 'devices'}]}, 0x50000) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x6, 0x7, 0x62, 0x10, r3, 0x0, '\x00', r4, r5, 0x2, 0x4, 0x3, 0x4}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x27fff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x9) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x1}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) 00:27:16 executing program 5: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/2854], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='initcall_level\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r2, 0x58, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)={[{0x0, 'rlimit'}, {0x0, 'hugetlb'}, {0x0, 'devices'}]}, 0x50000) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x6, 0x7, 0x62, 0x10, r3, 0x0, '\x00', r4, r5, 0x2, 0x4, 0x3, 0x4}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x27fff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x9) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x1}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) 00:27:16 executing program 5: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/2854], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='initcall_level\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r2, 0x58, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)={[{0x0, 'rlimit'}, {0x0, 'hugetlb'}, {0x0, 'devices'}]}, 0x50000) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x6, 0x7, 0x62, 0x10, r3, 0x0, '\x00', r4, r5, 0x2, 0x4, 0x3, 0x4}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x27fff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x9) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x1}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) 00:27:17 executing program 5: keyctl$unlink(0xf, 0x0, 0xfffffffffffffffb) 00:27:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c000100480001000b0001006374696e666f00001c00028018000a"], 0x60}}, 0x0) [ 1638.154190][T17149] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1638.163697][T17149] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 00:27:23 executing program 3: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffdde, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x1a81, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r1, &(0x7f0000000880)=[{&(0x7f00000010c0)="aabf", 0x7ffff}], 0x1, 0x0, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) 00:27:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c000100480001000b0001006374696e666f00001c00028018000a"], 0x60}}, 0x0) 00:27:23 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/2854], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='initcall_level\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r2, 0x58, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)={[{0x0, 'rlimit'}, {0x0, 'hugetlb'}, {0x0, 'devices'}]}, 0x50000) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x6, 0x7, 0x62, 0x10, r3, 0x0, '\x00', r4, r5, 0x2, 0x4, 0x3, 0x4}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x27fff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x9) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x1}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) 00:27:23 executing program 1: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/213) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 00:27:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=@newlink={0x48, 0x10, 0xffffff1f, 0x5c, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x8}]}, 0x48}}, 0x0) 00:27:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@local, @in6=@empty}, {@in=@empty, 0x0, 0x6c}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x3, {{'hmac(sha256-neon)\x00'}}}]}, 0x138}}, 0x0) 00:27:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c000100480001000b0001006374696e666f00001c00028018000a"], 0x60}}, 0x0) [ 1643.888597][T17154] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1643.897996][T17154] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1643.928321][T17156] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 00:27:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="6000000030003dfa0000000000000000000000004c000100480001000b0001006374696e666f00001c00028018000a"], 0x60}}, 0x0) 00:27:23 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001280)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}, {{&(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x65}, @noop, @rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) [ 1643.937758][T17156] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1643.967059][T17158] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1643.976448][T17158] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 00:27:23 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x9801}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}]}, 0x38}}, 0x0) sendto$packet(r1, &(0x7f0000000000)='1', 0x1, 0x0, &(0x7f0000000200)={0x11, 0x8906, r4, 0x1, 0x0, 0x6, @local}, 0x14) 00:27:23 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) flock(r0, 0x2) 00:27:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETSNDBUF(r0, 0x8927, &(0x7f0000000080)) [ 1644.135844][T17166] ip6erspan0: tun_chr_ioctl cmd 35111 [ 1667.276122][ T3258] kworker/dying (3258) used greatest stack depth: 3072 bytes left [ 1668.786667][ T23] audit: type=1400 audit(1668.626:740): avc: denied { write } for pid=17177 comm="syz-executor.3" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 00:27:48 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @random="c13af579890a", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @multicast1}, @timestamp={0x8}}}}}, 0x0) 00:27:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETSNDBUF(r0, 0x8927, &(0x7f0000000080)) 00:27:48 executing program 4: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/2854], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='initcall_level\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000d80)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r2, 0x58, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)={[{0x0, 'rlimit'}, {0x0, 'hugetlb'}, {0x0, 'devices'}]}, 0x50000) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x6, 0x7, 0x62, 0x10, r3, 0x0, '\x00', r4, r5, 0x2, 0x4, 0x3, 0x4}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)=0x27fff) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x9) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x1}}, 0x0, 0xf7ffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x50000000, 0x0, 0x2a452cb9d000, 0x0, 0x0, 0x0) 00:27:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x8, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) 00:27:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x1, 0x4, 0x1, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x38}}, 0x0) 00:27:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_NH4={0x8, 0x4, @private}}]}, 0x28}}, 0x0) 00:27:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETSNDBUF(r0, 0x8927, &(0x7f0000000080)) [ 1668.944404][T17185] ip6erspan0: tun_chr_ioctl cmd 35111 00:27:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNGETSNDBUF(r0, 0x8927, &(0x7f0000000080)) [ 1669.024683][T17188] ip6erspan0: tun_chr_ioctl cmd 35111 [ 1669.093370][T17190] ip6erspan0: tun_chr_ioctl cmd 35111 00:27:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000200)={'syz', 0x0, 0x4}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "98befa9d413e21e7f82a9251975029ada8a5229f270aa238d76a89fd7b8b18ecae37f3f12570796d79737e21693e383f8815f5a7241f27adf358af96c87810f9"}, 0x48, r0) keyctl$link(0x10, r1, 0x0) 00:27:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)) 00:27:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)) 00:27:49 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)) 00:28:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003cc0)={{0x14}, [@NFT_MSG_NEWRULE={0x68, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_BITWISE_DATA={0x4}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x90}}, 0x0) 00:28:17 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @random="c13af579890a", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @multicast1}, @timestamp={0x8}}}}}, 0x0) 00:28:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000040)) 00:28:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x8, 0x4}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000000)="b7", 0x0}, 0x20) 00:28:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5}]}, 0x24}}, 0x0) 00:28:17 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001d00006095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:28:17 executing program 5: r0 = syz_io_uring_setup(0x18a, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000634000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_FSYNC={0x3, 0x2, 0x0, @fd_index}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1000, 0x1) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xa001, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:28:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r3) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000040000900000000", @ANYRES32=r4, @ANYBLOB="0101000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newqdisc={0x64, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x31badc51de9c88fb}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x4}}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 00:28:17 executing program 4: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 00:28:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x81}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="d8", 0x1}], 0x1) 00:28:17 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x1411, 0x921}, 0x10}}, 0x0) 00:28:18 executing program 4: get_mempolicy(&(0x7f0000000140), 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4) [ 1698.079239][T17228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1698.099974][T17228] veth13: entered promiscuous mode 00:28:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400aeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_delneigh={0x24, 0x1c, 0x63, 0x0, 0x0, {0x2, 0x0, 0x0, r4, 0x0, 0xbe}, [@NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001d"], 0x28}}, 0x0) [ 1698.186181][T17240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1698.196957][T17240] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:28:34 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @random="c13af579890a", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @multicast1}, @timestamp={0x8}}}}}, 0x0) 00:28:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="7c00000018001f0700419b0dffff001f0216be04f702060508014003430009003f000600fac8388827a685a168000000000000001f00648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f50903eba86c902000000204a32000400160004000a000000000000000000000000f6b4f8eca0faeda526a264", 0x7c, 0x0, 0x0, 0x0) 00:28:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x7c}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x94, &(0x7f00000004c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 1714.640131][T17250] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1714.648342][T17250] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:28:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/193, 0xc1}], 0x1, 0x40000000, 0x0) 00:28:42 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x61, 0x4004, @fd_index}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x2000000000000012) 00:28:42 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:28:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) set_mempolicy(0x3, &(0x7f0000000000)=0xffff, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:28:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/193, 0xc1}], 0x1, 0x0, 0x0) 00:28:42 executing program 4: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x4000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) socket(0x1d, 0x0, 0x10001) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001c40)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001b40)={0x1, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) syz_open_procfs$userns(0x0, &(0x7f0000001dc0)) 00:28:42 executing program 5: syz_open_procfs$userns(0x0, &(0x7f0000001dc0)) 00:28:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/193, 0xc1}], 0x1, 0x0, 0x0) 00:28:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f00000075c0)) 00:29:02 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@link_local, @random="c13af579890a", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @multicast1}, @timestamp={0x8}}}}}, 0x0) 00:29:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f00000075c0)) 00:29:02 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 00:29:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a0f, 0x17da) 00:29:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002280)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000002240)='cpuset.effective_mems\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001340)={r0, r1, 0x25, 0x4}, 0x10) 00:29:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x7, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 00:29:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f00000075c0)) 00:29:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x32}, [@jmp={0x5, 0x1, 0x9, 0x8, 0x7, 0xc, 0x1}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0xffff7fff}, @call={0x85, 0x0, 0x0, 0xa0}, @jmp={0x5, 0x0, 0x8, 0x6, 0x0, 0x6, 0x4}, @alu={0x7, 0x1, 0x9, 0x6, 0x6, 0xfffffffffffffff4, 0x4}]}, &(0x7f0000000180)='syzkaller\x00', 0xffffffff, 0xc5, &(0x7f0000000300)=""/197, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x5, 0x3, 0x10000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) syz_clone(0x700a0000, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 00:29:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup2(r1, r0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f00000075c0)) 00:29:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000240)=""/203, 0x1000000, 0xcb, 0x1}, 0x20) 00:29:02 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000040)={@broadcast, @random="f25568757f8b", @val, {@ipv6}}, 0x0) 00:29:02 executing program 4: r0 = socket$inet6(0xa, 0x4, 0x0) r1 = getpid() r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r2, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x60000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@private1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r1, r4, 0xffffffffffffffff}}}], 0x60, 0x44800}}], 0x1, 0x20008800) r5 = getpid() sched_setscheduler(r5, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r6, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1, &(0x7f0000000440)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0x0, 0xffffffffffffffff}}}], 0x60, 0x44800}}], 0x1, 0x20008800) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)=[{{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)="d816a49e79b05cfc22f47c6f22cc8acdc10991b9219fa97e68d082282e5fdf434f70ba0fe45b442247fd13ba4b532f7675b718c32d16dd24d6d2683b52069406be58d5115f672524c2624bb1f2fd7737c3e392c777a934292919ee6e71cac1465186e57f7e86f74c72645d7b32a44411af766a1250e890486be8605f454fb9bb79ee4dd06291dc760082a6479d664c605f95b9eeb00f06e8ab5224df556c9c6b290d6c6502d2f1f153", 0xa9}, {&(0x7f0000000280)="fb8d731b8808026680d1e1156e8030c4", 0x10}], 0x2}}, {{0x0, 0x0, &(0x7f0000000900)=[{0x0}, {&(0x7f0000000400)="c5ab31494a2ffd092298c861565957918d32cf8623e120ff1a0da0465bfba351a3dd3d22b3a3a71ddd65ec9b8a8936075292c1e3004ae77b4ef86b4b867df808378296bba1445652f019286bbfe1bd278004c4ac6898216953323df3015b0e07dd95d4a9672ff888937d7f92e868ae6842a1b83ed70acf5416a9c0c0a983ea7c0deb98878f8651d5f49b5d4a7e9c203729eda722bfb8bc03cf5a313d61376325bd1ffc00b947bff1", 0xa8}, {&(0x7f00000004c0)="6378dd5a0fed5c332b03e2b872f749a1e3d694593fbb37d92676d29cb9b32a4810846611d91527d370e521936a35c1aa55b2fd9dd20c70f3f0084b48e2f434af7d4962987ee099c55cc85a7fe6fc469df7fc5d7889", 0x55}, {&(0x7f0000000540)="ed82", 0x2}, {&(0x7f0000000580)="cad9c06a431455e39ac222690d2dc2c480cbcdf18a6f47c60258f315d7a9c79f7da104edb9bf591e8448224fd12a0dba6dc6f5340673e9954da24c7d5cee97b7dddfd4e24c092340a59ecef71a36fd4502ff1f111712059d7ceca130d57504876c25242e47d9f01e026a08ef326f325f09645f9400699873b3cf56c62a88c38f28ffd46a591e9007a3932629df40000177510b20ab3a6d434dc7ea82ff267b4b54b54b58b79b0862c1", 0xa9}, {&(0x7f0000000640)}, {&(0x7f0000000680)="c3b572756983c123dca5f01d27014a8f187fa100885728091bbecae8509acf21099290dbbe25eae6ee0fda8f3506f6743f24dc02b59a2a21333c911dc2f5d90d7da236ab69c1329c6b9ab00fb4033d737865adc0c6c4466cb1e2bee59df3db97de3c32ffad06b02d3de63a6abe41e4c55715fa0c354d58daaf11cfa2abb9a009d8a469727d549eb46a9bc5b6f4f93d7a40ec8045545427033466ae09f5580a52236186eb7eb2e8ebd7e7182618", 0xad}, {&(0x7f0000000740)="cb61756a6ea393cf4b73c411f5741f950d6c7f2aea2b94fc408dbc92d98d10c4f5ffe91e3771eb0675b3561111031287944a5be75226c889394ec76d3593f01aa0bcca016961ed481273521a2190cf7d92a84cb3c6a2e6f795284c9e4e8942c42c559edb23d2c662db1a7cfaec7c18f450d92924ea056513a1a34d513a268e6b7e53112cfcf64fd88e11ce934c39d650a67c851465da58491e33f5d9dcb42a9b62e01b140679af8fd0979d93c826fa87145c3c421a067f7e46d758918257a606dfefc19811861bd701aecb5bfe2876a66facc8f7aa075ac8cda0191bea8d", 0xde}, {&(0x7f0000000840)="56edcc0bfb34387ac7641f36daf5831838e8ddbede886c0621e9686aa022e3128da49a40614dab0e41f446e9ddc0ebabbcebe5b235a6ebc3614a6dd995f2c09afb253f8408afdc1f8f5ee69f93fbd6ba2a055c07cdbe8d52f20f44a9c9e1f15c7696640b92cc66573069fe6a7a96ef3ab1d4dc0707dddae94249c81ea9fdf5a2c1ef26a4e5a55100845abcd1ad92a623c1560774978596b9a24504be7ba517c9ba", 0xa1}], 0x9, &(0x7f00000009c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48, 0x8}}, {{&(0x7f0000000a40)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000ac0)}, {&(0x7f0000000b00)="55f0e050630ec3e523c666c59dbc57ac3304b534b4d57904d23d7e2eb581eeae6a62c2d307307d5db1cb4b135c4b0278fa86c66eadbab8b1eb2b850d6a6723a2e63e6f9b2c105a4f78d44d5f7d6a2e3583d7bb200d599c8ebf0010a1537e0e3c3c17ba048054a82d80b543ff59e2b54c8acb238f210e70a4f1fc03b303241321d1ca11a5bc2e7b97eeda3930979c4c191604ee9ea64ad3eedc818be182b11a9cb4598aac4f59855a1053c40c1e2bf7fc7441120feac760e25eef0c188eca6324a3eda8c87a7613259e22055a975e52e0b69f5fade1be801980422566d3abe000ba5c906ffa8decbf8762231ca9e1bdf70352ac27ed398e74", 0xf8}, {&(0x7f0000000c00)="c8c108b12b0aad61821a9683c5d48da03cb1b67e1720639cf19e5fc73a340411bc7cc14b22d699a1d73cee23b76380d1e67b92d1813b8cb6d16682404836a36c417e46db5a0d4e9fb84dcea15c860a9b7fe149ea9c0141316fa713279c8abc23019d52daac391cd447b682a02bd7d746aaed", 0x72}, {&(0x7f0000000c80)="e38416de490b3253424f1b8e9bfb4a3d41949bf13a182d987b22bae27585e5285aae12ec2bf49cc27f876b8c8598a8d5446af06558eaf22de01ffa5f4bdb6881ad7b2f7f6e39a84f84cc48d70598e41f8a649730db08862137d0b2ab76e5f1891c342d4aec05595754cec9f51f83647d8dc3586851b94d8a58a36a28fcb81365ee73211a55b20fffb4770740da333086f96aeaf1277330124b7372796be389377c541bb5f959b26a297294e335982c5085e16be9155c1c8d32125c1874bca76dd907555c9d8e64c5febb9a1abb12b46dabaf4866cca1", 0xd6}, {&(0x7f0000000d80)="022567e0a9c89a41408de292957e6af84b63f181c1bef4ff0eb1ef50881c308772685506fc2bdce39a47a5581d0fc668e31e8e6378d99d7344c3080349abf3c919c4012f244a9928cb66ca4a3efc85431597cce7", 0x54}], 0x5, &(0x7f0000001040)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x98, 0x4004000}}, {{&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002580)=[{&(0x7f0000001180)="e41db1d95add37bb963c6613bae1d2199cd22abce79a4992a57f9f8330cd1fcca36f0aaf4f290ef320811e465a57add92e3ec3d631d5b990374b65ad49101cb33fff0a67603e4b45d39b54506b51c80d5e4598b0b563f27ec5bc21682aef0bebe090d282", 0x64}, {&(0x7f0000001200)="453667f262c9a9df522791aeca7dd00aac7c4b94575faa8bbc0fe1b189d31a2c5e1ca730360b98509335a15930cd9893a26656ea28a46b0f229fcd01ed676f9dc7f5db61474e58a597879da316415c7fec7c6293dddbdb", 0x57}, {&(0x7f00000012c0)="d943c9f5e535150a858255180c8461d153278cc124a7f8b4f0f2d3d152e97792a8a1d0d3cc383d54db425ce4d1b5ac1e7ef451309ea0a8bf603d6531995f6d87951ceb5a5c5579337f8cd550a309247f7f6881f03f3e9f73e68392094bb95a080d337b9416dcc98ae2ac59b7d426bd3915336f058540603a50f6c52d936c0c754c", 0x81}, {&(0x7f0000001380)="a484af08e414d8913b785e3708ae907cee0858322fc4805d4c5c840b10ceb8c08243a87308fc18824530b0bf1c381516f43dce92cfcc2339b07fb2591d1924c483a1532092b1c6d1", 0x48}, {&(0x7f0000001400)="8c447d6ad5844d3f89ac2382dae4aed6c62995a2e67c98b4eae6cc536fc3fb919a309f207e", 0x25}, {&(0x7f0000001440)="e15f0a5302c11d0a19aade318b8f3f3d3fea0011c5e5850799fad068a937acdc95d64d5a8cb62b37ae313196acbb", 0x2e}, {&(0x7f0000001480)="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", 0xf00}, {&(0x7f0000002480)="d0245b8fc7dbd6c867c650ecb19f426512b621b5b3af9b3c22831906ed432a52cdeae5192b43fa1615bdf32f308fdf676fa16d680a05b999ea0a0750d7e55fdcd7934f9aefd6dc66fcaf2fd68cdd50fb902bb32775e34a96ea374d44ef95f9471c4814d8a150181c0a64400be7676c41c7ad05ab99b5a2d2627a2fbb021e50e522bca9075c56040580d048a0a5ccdb483c44387ab587d86effe8b792486c82dc3bb07e2446fcc607c0ece3df0b63a07df012fdf4f9c8e6bb420411864a05a87ecd2748d0f7818f1cbdbe8421a58bf1c30117f84eb8ddb5ee1f4a0c1240737661269f82cb83ba24973e1ea70ae1d057f1811ecdbd24be22", 0xf7}], 0x8, &(0x7f0000002640)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x70, 0x4804}}], 0x4, 0x11) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/220, 0xdc, 0xb4da7c8) 00:29:09 executing program 5: madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xe) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) mmap(&(0x7f0000114000/0x4000)=nil, 0x4000, 0x1, 0x13, r0, 0xb9a1f000) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @empty, 0x9}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 00:29:09 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper=0x3}, 0x10) 00:29:09 executing program 3: madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xe) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, 0x1c) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) 00:29:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0xd}, 0x48) 00:29:09 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/227, 0xe3}], 0x1, 0x0) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) 00:29:09 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 00:29:09 executing program 5: syz_clone(0x1800c000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="c2") 00:29:09 executing program 4: io_setup(0x100, &(0x7f0000000240)=0x0) io_pgetevents(r0, 0x1, 0x1, &(0x7f0000000280)=[{}], 0x0, 0x0) io_destroy(r0) [ 1749.738092][ T23] audit: type=1400 audit(1749.576:741): avc: denied { map } for pid=17309 comm="syz-executor.5" path="socket:[48552]" dev="sockfs" ino=48552 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 00:29:09 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) io_setup(0x10000, &(0x7f0000000040)) 00:29:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x1267, 0x0) 00:29:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000002480), 0x4) 00:29:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000002c0)={[{@shortname_win95}, {@shortname_lower}, {@fat=@showexec}, {@uni_xlate}, {@rodir}, {@utf8}, {@uni_xlateno}, {@uni_xlate}], [{@subj_user={'subj_user', 0x3d, '(x+%^[\xa6\xf0#*:+{'}}, {@obj_type={'obj_type', 0x3d, 'utf8=1'}}, {@smackfshat={'smackfshat', 0x3d, 'shortname=lower'}}, {@uid_gt={'uid>', 0xee00}}, {@flag='posixacl'}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}, 0x1, 0x232, &(0x7f0000000640)="$eJzs3TFrE2EYB/AnNtVSkHQQiiJ44uIU2op7i1QQA4qSQSeLbVF6tWChoEOrk19Cv4KOroKDuPoFRJAquNitgxCpl6amTU1sm6Q0v9+SB+75373vBXJkyJN7Z+fnphcWZ9fWVmNgIBf58RiP9VwMxbHoi8yzAACOkvVKJX5WMt1eCwDQGZ7/ANB7Wnz+3+zgkgCANtvP9/9ce5YEALTZ7Tt3r0+USpO3kmQgYv7FUnmpnL1mxydm42GkMRMjUYhfEZWarL56rTQ5kmz4NhTl+ZVqfmWp3FefH41CDDXOjyaZ+nx/DFbznwdjJsaiEKca58ca5o/HxQt/Xb8Yhfh0PxYijenYyG7ll0eT5MqN0rb8iT99DfR18O0BAAAAAAAAAAAAAAAAAAAAAOCIKiY1m/N7ViKiNr+nWNxxvDofJ8u3Ph9o+3yefJzJd3fvAAAAAAAAAAAAAAAAAAAAcFgsPnk6N5WmM4//VTz6+Pp9s54Wi1z1uvs9z2bRHxF7i588//Xl7j3P/+f+ZMX0QdyfqTR9d+5gztPW4sPqg9OXFocv79YT+W6vsL74UYho0yXeHIoNNi2GX41PvV3+8r3VVBc/lAAAAAAAAAAAAAAAAAAAoEft/MU7AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPSerf//31MRuYimzd3eIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/A4AAP//F7GjrQ==") 00:29:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@fat=@usefree}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@fat=@quiet}, {@uni_xlate}, {@uni_xlateno}, {@utf8}, {@shortname_winnt}, {@utf8}]}, 0x1, 0x243, &(0x7f0000000240)="$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") open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 1749.998927][T17328] loop5: detected capacity change from 0 to 256 [ 1750.006737][T17328] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 00:29:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000014c0)) [ 1750.065380][T17330] loop5: detected capacity change from 0 to 256 [ 1750.074102][T17330] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 00:29:36 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@local={0xfe, 0x80, '\x00', 0x0}}, 0x14) 00:29:36 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000014c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 00:29:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 00:29:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000005840)={0x10, 0x28, 0x1}, 0x10}], 0x1}, 0x0) 00:29:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 00:29:36 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, 0x0) 00:29:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)='m', 0x1}], 0x1}, 0x0) 00:29:36 executing program 4: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0xfffffffffffffec7, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 00:29:36 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r1, &(0x7f00000008c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SHORT_ADDR={0x6}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 00:29:36 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x401c5820, 0x0) [ 1776.812506][T17344] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=40 sclass=netlink_tcpdiag_socket pid=17344 comm=syz-executor.4 00:29:36 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) sched_rr_get_interval(0x0, &(0x7f00000028c0)) 00:29:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004980)={0x0, 0x0, 0x0, &(0x7f0000004500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:29:36 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "72e91fa76d0cc11f6194d68090d7163a2a2076f4a0cccac2059e9f4075ca64508bb3d522ad82492174b6498589d6e8b38e5e8e3f57b508c9cde3ed4bfcea2a46"}, 0x200000c8, 0xfffffffffffffffc) 00:29:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 00:29:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x82b76d79fcecaf17}, 0x14}}, 0x0) 00:29:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, &(0x7f0000000180)=@unspec, 0xc) 00:29:47 executing program 1: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) [ 1787.214879][T17372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17372 comm=syz-executor.4 00:29:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000002ec0)={&(0x7f0000005d80)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0), r0) 00:29:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtaction={0xed8, 0x30, 0x0, 0x0, 0x0, {}, [{0xcc4, 0x1, [@m_police={0xcc0, 0x0, 0x0, 0x0, {{0xb}, {0xc30, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x6, 0x1000, 0x9, 0xffffffc0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x5, 0x1ff, 0x7, 0x400, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffff39, 0x0, 0x4, 0x0, 0xf459, 0x7, 0x0, 0x0, 0xfffffffd, 0x2, 0x4, 0x7fffffff, 0x0, 0x7, 0x1f, 0x5, 0x0, 0x0, 0x7ff, 0x1000, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xff, 0x2, 0x73aa66bb, 0xf04, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9a1, 0x0, 0x400, 0xfffffffa, 0x0, 0x6, 0x3c, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x7fffffff, 0x0, 0x0, 0x1000, 0x1f9e, 0x0, 0xe95, 0x401, 0x0, 0x80000001, 0xffffffff, 0x6, 0x0, 0x1, 0x0, 0x0, 0x3, 0x6, 0x0, 0xffffffff, 0x9, 0x401, 0x3, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x80, 0x1f7, 0x0, 0x8, 0x3, 0xf17, 0x1, 0x1, 0x8001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c95, 0x0, 0x1, 0x0, 0x0, 0x7, 0xff, 0x3ff, 0x8000, 0x3, 0x0, 0xfff, 0x49c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x1, 0x3, 0x0, 0x8, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x800, 0x8a7, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x1f, 0x1000, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, 0x5, 0x4, 0xff, 0x3, 0x0, 0xe33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x517, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x7, 0x0, 0x3]}], [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0xf, 0x0, 0x1, 0x3, 0x0, 0x5, 0xff, 0x800, 0x9d, 0x4, 0x5, 0x3ff, 0x4, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x1, 0x6, 0x4, 0x0, 0x0, 0x0, 0x6, 0xfd00, 0xf5, 0x1, 0x2, 0x1, 0x1, 0x8000, 0x0, 0x0, 0x7f, 0x6e1ff620, 0x3, 0x2, 0x8, 0x8000, 0xfffffffc, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180000, 0x1, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x401, 0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x620, 0x1, 0x10000, 0x7f, 0x10000, 0x0, 0x7, 0xff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3f, 0xffffffff, 0x0, 0x9, 0x0, 0x0, 0x5, 0x40, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x800, 0x1ff, 0x9, 0x6, 0x9, 0x0, 0x0, 0xc9e6, 0x7, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x81, 0x0, 0x9, 0x7, 0x6, 0x0, 0x0, 0x3, 0x100, 0x100, 0x8000, 0xd76, 0x0, 0xff, 0x7, 0x0, 0x64d, 0x2, 0x3, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0x6e71, 0x7fff, 0xff, 0x1, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8b5, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xfffffbff, 0x3, 0x40, 0x0, 0x5d71, 0x0, 0x5, 0x0, 0x8, 0xf8b, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000001, 0x7fffffff, 0x0, 0x0, 0x0, 0x1, 0x522, 0x7, 0x1, 0x800, 0x9, 0x3ff, 0x1, 0x1, 0x3]}], [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x8, 0x8, 0x0, 0x0, 0x3, 0xffffff7f, 0x1c000, 0x0, 0x8001, 0x3, 0x3f, 0x0, 0x1000, 0x7, 0x0, 0xc28, 0xffff, 0x1, 0x20, 0x90f, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x800, 0xff5c, 0xffff7fff, 0x9, 0xa05, 0x1000, 0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45f87f60, 0x3, 0x0, 0x774, 0x4, 0x100, 0x0, 0x6cdd, 0x8c, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3ff, 0x10000, 0x0, 0xffff, 0x20b, 0x400, 0x7, 0x0, 0x0, 0x5, 0x5, 0x0, 0x8, 0x14a511f6, 0x0, 0x1, 0x6, 0x0, 0x14, 0x3f, 0x58fee88d, 0x6, 0x3f, 0x0, 0x0, 0x0, 0x483, 0x0, 0x81, 0x7, 0x8, 0xb1b, 0x0, 0x2, 0x0, 0x0, 0x9, 0x800, 0x3ff, 0x3, 0x3, 0x0, 0x800, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x1000, 0x0, 0x9, 0x3, 0x9, 0x9, 0x8, 0xff, 0x9, 0x9, 0x4e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x7fffffff, 0x2, 0x1fffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x9, 0x6, 0x0, 0x8, 0x0, 0x0, 0x2, 0x10001, 0x0, 0x0, 0x5, 0x7, 0x0, 0x8000, 0x2, 0x0, 0x0, 0x20, 0xbcf, 0x0, 0x5, 0x0, 0x0, 0x696a, 0x3, 0x0, 0x0, 0x8, 0x5520, 0x7fff, 0x0, 0x1, 0x9, 0x10001, 0x0, 0xd8, 0x101, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6, 0x7d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x9, 0x1, 0x4, 0x1, 0x0, 0x0, 0xfffff801, 0x0, 0x0, 0x0, 0x1, 0x2d4a, 0x8, 0x0, 0xffffffc9, 0x6, 0x0, 0x0, 0x5, 0x20, 0xffffff86, 0x0, 0x5, 0x2, 0x0, 0x0, 0x6]}]]}, {0x67, 0x6, "16b2bc2a4a1358f415d53da67e5ced066b3ce8aad60abf01ff27f37e59b1b6dab52e9136b8d1c76163377df0cbdbf0dd3c34c7a0b7ac2413ce652f8d4e03b11ac6c60e6b09e7762ba6270ee192ed7e3408afb46a69e7820ba0267d8d58a9b8e265431b"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}, {0x10c, 0x1, [@m_sample={0xcc, 0x0, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x3f, 0x0, 0x2, 0x4}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xac}]}, {0x76, 0x6, "55be8054fd898090d84a2b8703e8cba41f2780ba350cd58ae53d2b4af844fa8c6d3f77cde5fa6fab158bb6202b1a9a75e4c259d0d5b0b989a22fdd9f75a68a5b7e95a8a173d97302ab9a260197a9e5336fa2f33de61aeb82b7d9da69c400bb40e6700810638ca062259fa30e4efe6a54ccec"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ct={0x3c, 0x0, 0x0, 0x0, {{0x7}, {0x14, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1}}}}]}, {0x74, 0x1, [@m_skbedit={0x70, 0x1b, 0x0, 0x0, {{0xc}, {0x44, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x2, 0x0, 0x0, 0x4, 0x401}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x8, 0x4}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0xda80}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x7, 0xffef}}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x5}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xff}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}, {0x80, 0x1, [@m_ipt={0x7c, 0x0, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2a, 0x6, {0x0, 'filter\x00', 0x0, 0xff}}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xed8}}, 0x0) 00:29:57 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) 00:29:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@delchain={0x24, 0x65, 0x1}, 0x24}}, 0x0) 00:29:57 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:29:57 executing program 5: mlock2(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ff9000/0x3000)=nil, 0x3000, &(0x7f0000000000)='\x00') 00:29:57 executing program 4: pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x541b, &(0x7f0000000100)) 00:29:57 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40086602, 0x0) [ 1797.361660][ T23] audit: type=1400 audit(1797.196:742): avc: denied { setattr } for pid=17387 comm="syz-executor.5" path="/dev/snd/timer" dev="devtmpfs" ino=229 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 1815.746037][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 00:30:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 00:30:16 executing program 5: r0 = syz_io_uring_setup(0x4b98, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 00:30:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept(r0, 0x0, 0x0) 00:30:16 executing program 1: mlock2(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) 00:30:22 executing program 2: socketpair(0xa55f374657b08f55, 0x0, 0x0, &(0x7f0000000000)) 00:30:22 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x8000000000000001, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 00:30:22 executing program 5: prctl$PR_SET_VMA(0x3, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 00:30:22 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000200)) 00:30:22 executing program 5: syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x1}, &(0x7f0000000240)={0x9}, &(0x7f0000000280)={0x77359400}) 00:30:22 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000004240)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:30:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xa, 0x101, 0x8000, 0x400}, 0x48) 00:30:22 executing program 5: syz_clone(0x26046000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:30:55 executing program 5: r0 = syz_io_uring_setup(0x4b9c, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) mlock2(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x1) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 00:30:55 executing program 4: syz_open_dev$vcsa(&(0x7f0000000900), 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) 00:30:55 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x1, &(0x7f0000000500)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000200)) 00:30:55 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 00:30:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 00:30:55 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "72e909000000c11f6194d68090d7163a2a2076f4a0cccac2059e9f4075ca64508bb3d522ad82492174b6498589d6e8b38e5e8e3f57b508c9cde3ec4bfcea2a46"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 00:30:55 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x21, &(0x7f0000000240)={0x0}, 0x10) 00:30:55 executing program 5: r0 = syz_io_uring_setup(0x4b98, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x3000002, 0x12, r0, 0x10000000) syz_io_uring_setup(0x4b98, &(0x7f0000000040), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 00:30:55 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x400454a4, &(0x7f0000000080)) 00:30:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000100)='a', 0x1}], 0x1}, 0x0) 00:30:55 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, &(0x7f00000000c0)="a5", 0x1, 0x0, &(0x7f00000010c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:30:55 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), 0x4) 00:30:55 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000002240)="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", 0xdcc, 0x0, &(0x7f0000003240)={0x1c, 0x1c, 0x3}, 0x1c) 00:30:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000200), 0x8) 00:31:02 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000080)=ANY=[], 0x48) sendto$inet6(r0, &(0x7f0000000100)="3ebf30e340b28315", 0x8, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 00:31:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000140)='cdg\x00', 0x4) 00:31:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) getpid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 00:31:08 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000c00)={0x1c, 0x1c, 0x3}, 0x1c) 00:31:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 00:31:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000000)={r2}, 0x8) 00:31:08 executing program 4: mount(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 00:31:08 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000002240)="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", 0x9a1, 0x0, &(0x7f0000003240)={0x1c, 0x1c, 0x3}, 0x1c) 00:31:08 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[], 0xa) 00:31:08 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000100)=':', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 00:31:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f0000000040), 0x1) 00:31:08 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000240)=0x2, 0x4) 00:31:11 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 00:31:11 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x5efa8000c51ad8f2, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 00:31:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvfrom$inet6(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 00:31:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000000), 0x1) 00:31:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 00:31:34 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') 00:31:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:31:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f00000028c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f00000002c0)={r4}, 0x8) 00:31:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x108, &(0x7f0000000200)={0x10, 0x2}, 0x10) 00:31:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000000c0)={0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x1) 00:31:34 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x2b, 0x0, &(0x7f0000001000)) 00:31:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000000)={0x2}, 0x1) 00:31:34 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 00:31:34 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:31:34 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:31:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 00:31:34 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:31:41 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@un=@file={0xa}, 0xa, &(0x7f0000002600)=[{&(0x7f0000000040)="101611f34e2b015dbdac1bdd345ab19908eeedb2493990b6f7807aae807f5cf8acdb56b49856035765e7d5e04b7f54650fb0d78d4059f7d435a43d180a4e4991e46a", 0x42}, {&(0x7f0000000100)="4a306afd0668bd4c16785dab2460e6f2b64dc97fb22381428b4bb16771d8efb4916af78e8821b379a03e141d34126745beceb9daa13e25cbe50005bf3a02c1812a87169aaad8021d93e38cbb581fdeb73ec4a87314b916c94416eafaf3ed220a890b67cbd4c7b6d82206a59d6032a51ed0f7d769f2b67e485df64e7fc954236a73dea211f5acce5acb9befa9e225b462d468544cfc18df761818be10a43c245e8922fb506623109e8f804f971234", 0xae}, {&(0x7f00000001c0)="1fe3102c33bb610d141462e3e01c38487aba0f8b4ef22029be74e386e52b66d1c73a3412ff42b09ae5305b37f7e99e0713ed11a591b9c44e316edd549f5fc464a91971db0b8ab5fbfbdb2202b25819d0f39364f1db044e5f3380ee", 0x5b}, {&(0x7f0000000240)="5879f1988104de29930e84b5ccca32e8ee69281eb339f93371bd155c0ed1b831d4619f97bb8a5ed9c36bb438fddee95b9a83d477e3af026ea64a9dcb09f1f9bb55f625cd42a09e604f424df4750cd6426e11f4e00921da7da63f4833727c598b3556d74eae1771062b31b8792ce6caf28c715635234e1365e7479e478cdf56a87f0c1173791308ba87eff2191d302baaeac9001b5f0024907341", 0x9a}, {&(0x7f0000000300)="24b19052c771d38b13bfd5e377fb8449cb15aee0ad991b8e568c4a7bffb271174157577581d0b1793dead84b375beca52aa0d0b95723224a881fbe57bbc5edaf3529b795529847e667bf714247119c457d2d24baf06b0a47ce86ea0e9483977c2a6ddf88c23f7b31ae3686c04ea24396ff24c6c659d6af459ce2128445a88ca3ba7c7c217f1f1f9f2de77ab3ceb6c13865855087d7b9057e916ba95917d0c3e9d46c29b49257091b20c70dbcefdb8235013fa706866123d3ab5deb77c79ff819d6f2c9f9bbdb73922da21c", 0xcb}, {&(0x7f0000000400)="a66945d5ad3f4d10b15b2a30d66274de4be74c5e828ea0d8d30623ab1d5116264e6a7cae723c0ee2e8ae71742f1916edd48a2cf65fc546bb195e2e3ca852ca98f8e91d98e47c70347ed884020d45d5d4a7714d313a6c64c2cb5423e1a7250b44a4e62705cecade02a522ab6f1f626796d76f79d591ec5a8841b84de8ad09775e01c297a9af793c8f7fdad37c367a8ae7f823a8e57b5d47a527037d4f0680a157af7ec386ca7b2b8a978e940bc244de92ac697503c49ba41b84346c30c531e7acc8e43c9316d8c44ab531f02be18a1c21a554f3f3c69c2c86faa826bcfbf724156df06fcab2ad9b9720f81e", 0xeb}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="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", 0xf6e}], 0x8, &(0x7f00000026c0)=[{0x50, 0x0, 0x0, "c00d7e453836e2f2f6af0011402afd36c391b5f3b51f92b996c4439910a32ae626fe02974821b1ce7858e8f130702d4ed92f6b327c4d86cd99"}, {0xa8, 0x0, 0x0, "3e37bd84bca5341f2aee9970ec62529f589a44dc8ab4e5dff03f7211998c1a879c88b9bd25e2d926b76a59b3863dabaa95df5085632167ac586db6b6c47ced1ea8b4fe026667f8810bb29dcb87b341ab1e7a0fd678a8e3af873e5943abe7824107876c98d0c88ae90f04f7e19d25bf42faf521dbd96f8f58cf6ba8fed2e34004b4d120e555c06a4349802c908ce3b76206"}], 0xf8}, 0x0) 00:31:41 executing program 5: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:31:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000040), &(0x7f0000000180)=0x98) 00:31:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 00:31:41 executing program 3: mount(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 00:31:41 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000040)=0x34889f5e, 0x4) 00:31:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000200), 0x8) 00:31:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) dup2(r0, r1) 00:31:41 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x30085, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 00:31:41 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 00:31:41 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f00000000c0)=""/81, &(0x7f0000000140)=0x51) 00:31:41 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) 00:31:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000300)=0x98) 00:31:50 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 00:31:50 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000003240)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x1c, 0x1c, 0x1}, 0x1c) 00:31:54 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000040)={@empty}, 0x14) 00:32:03 executing program 3: open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x200, 0x0) 00:32:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000200), &(0x7f0000000300)=0x98) 00:32:06 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000b40)={0x1c, 0x1c, 0x2}, 0x1c) 00:32:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 00:32:06 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000002240)="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", 0xfb6, 0x0, &(0x7f0000003240)={0x1c, 0x1c, 0x3}, 0x1c) 00:32:06 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 00:32:06 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000002240)="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", 0xffc, 0x0, &(0x7f0000003240)={0x1c, 0x1c, 0x3}, 0x1c) 00:32:06 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x81, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 00:32:06 executing program 4: mlock(&(0x7f0000d93000/0x4000)=nil, 0x4000) mremap(&(0x7f0000d92000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f000086a000/0x1000)=nil) 00:32:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, 0x0) 00:32:06 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff000000000000810000000806000108000604"], 0x0) 00:32:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 00:32:18 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff000000000000810000000806000108000604"], 0x0) 00:32:26 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') preadv2(r0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 00:32:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) 00:32:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)) 00:32:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x20008, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:32:26 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff000000000000810000000806000108000604"], 0x0) 00:32:26 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff000000000000810000000806000108000604"], 0x0) 00:32:26 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@local, @empty, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv6={0x86dd, @generic={0x0, 0x6, "a5ee8f", 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) 00:32:26 executing program 4: syz_emit_ethernet(0x2e, 0x0, 0x0) 00:32:26 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'pimreg1\x00', 0x2}) close(r0) 00:32:26 executing program 4: syz_emit_ethernet(0x2e, 0x0, 0x0) 00:32:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000500)={'ip6gre0\x00', 0x0}) 00:32:36 executing program 4: syz_emit_ethernet(0x2e, 0x0, 0x0) 00:32:36 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='.') process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/80, 0x50}], 0x1, &(0x7f0000000ac0)=[{&(0x7f00000003c0)=""/90, 0x5a}], 0x1, 0x0) 00:32:36 executing program 3: mlock2(&(0x7f0000d94000/0x1000)=nil, 0x1000, 0x0) mremap(&(0x7f0000a09000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000d92000/0x4000)=nil) 00:32:41 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x6, 0x4, 0x0, 0x0) 00:32:41 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) 00:32:41 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[], 0x0) 00:32:41 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='.') process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/80, 0x50}], 0x1, &(0x7f0000000ac0)=[{&(0x7f00000003c0)=""/90, 0x5a}], 0x1, 0x0) 00:32:41 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[], 0x0) 00:32:41 executing program 5: syz_emit_ethernet(0x82, &(0x7f0000004f80)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3d1f23", 0x4c, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@routing={0x2c, 0x0, 0x0, 0x3}]}}}}}, 0x0) 00:32:41 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[], 0x0) 00:32:41 executing program 5: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x2f) 00:32:51 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:32:51 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 00:32:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 1971.795014][ T23] audit: type=1400 audit(1971.626:743): avc: denied { read } for pid=17651 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 00:32:55 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @random="ba678eb78e85", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "9e79e4", 0x14, 0x33, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:33:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 00:33:13 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044584, &(0x7f0000001080)=""/4096) 00:33:13 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 00:33:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffee4, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x0, 0x1, @private0}, @SEG6_ATTR_SECRETLEN]}, 0x24}}, 0x0) 00:33:13 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000001540)={@link_local, @random="23766e638144", @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1, {[@noop, @generic={0x7, 0x2}]}}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 00:33:13 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000004f80)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3d1f23", 0x4c, 0x2c, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[@routing]}}}}}, 0x0) 00:33:13 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 00:33:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'ip6tnl0\x00', 0x0}) 00:33:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 00:33:13 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff000000000000"], 0x0) 00:33:13 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff000000000000"], 0x0) 00:33:13 executing program 5: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x7) [ 2000.065931][T14041] kworker/dying (14041) used greatest stack depth: 2224 bytes left 00:33:30 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x4}, {0x6}]}) 00:33:30 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff000000000000"], 0x0) 00:33:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000180), 0xfffffecb) 00:33:30 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x19440, 0x0) 00:33:30 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_open_dev$evdev(0x0, 0x0, 0x0) 00:33:30 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0xc001) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 00:33:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000400), 0x4) 00:33:30 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff000000000000810000000806"], 0x0) 00:33:30 executing program 5: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 00:33:30 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff000000000000810000000806"], 0x0) 00:33:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x5421, &(0x7f0000001080)=""/4096) 00:33:30 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff000000000000810000000806"], 0x0) 00:33:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) geteuid() 00:33:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() r0 = socket$inet(0x2, 0x3, 0x2) shutdown(r0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x9) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000180)=0x80) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x4}, 0x48) 00:33:37 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff000000000000810000000806000108"], 0x0) 00:33:37 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000a40)={0x1f, 0xffffffffffffffff}, 0x6) 00:33:37 executing program 1: clock_gettime(0x0, &(0x7f0000001c80)) [ 2017.730736][ T23] audit: type=1400 audit(2017.566:744): avc: denied { shutdown } for pid=17711 comm="syz-executor.5" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2023.993488][ T23] audit: type=1326 audit(2023.826:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17715 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47e2700f9 code=0x7ffc0000 [ 2024.017272][ T23] audit: type=1326 audit(2023.826:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17715 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb47e2700f9 code=0x7ffc0000 00:34:04 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') 00:34:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 00:34:04 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff000000000000810000000806000108"], 0x0) 00:34:04 executing program 0: syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x10f8a2) 00:34:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@gettaction={0x20, 0x32, 0x7559002ca0935343, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) 00:34:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:34:04 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff000000000000810000000806000108"], 0x0) 00:34:04 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff0000000000008100000008060001080006"], 0x0) 00:34:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x1f, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 00:34:04 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff0000000000008100000008060001080006"], 0x0) 00:34:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x5, 0x0, 0x0) 00:34:09 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000001740), 0x0, 0x41) write$bt_hci(r0, &(0x7f0000000040)={0x1, @add_sco={{0x407, 0x4}}}, 0x8) 00:34:15 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000001700), 0x20000, 0x0) 00:34:15 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff2dffffffff0000000000008100000008060001080006"], 0x0) 00:34:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ipvlan0\x00', 0x400}) 00:34:27 executing program 0: setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000080), 0x10) 00:34:27 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:34:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 00:34:27 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 00:34:27 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x4100, 0x0) 00:34:27 executing program 4: socketpair(0x0, 0x0, 0xff, 0x0) 00:34:27 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="a4027b"], 0x1) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=ANY=[], 0x10) listen(r0, 0x0) r1 = socket(0x2, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) close(r0) 00:34:27 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000d40)={&(0x7f0000000c80)='./file0\x00'}, 0x10) 00:34:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2}, 0x0) 00:34:47 executing program 3: mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, &(0x7f00000000c0)=@in, &(0x7f0000000100)=0xc) 00:34:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x552d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0xb) perf_event_open(0x0, r1, 0xfffffffffffffffe, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) getpid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r0}, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x39) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000240)='*\'\\\'\x00') perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x20, 0x20, 0x1f, 0x8, 0x0, 0x1, 0x9204b, 0xc, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8002, 0x1, @perf_config_ext={0x0, 0x2a2901c7}, 0x2504, 0x200, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7dd}, 0x0, 0x3, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000003c0), 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0xa, &(0x7f0000000640)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0xd9, &(0x7f0000000540)=""/217, 0x0, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000009c0)={0x3, 0xc, 0x1000, 0x5}, 0x10}, 0x80) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.freeze\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000040)) write$cgroup_type(r3, &(0x7f0000000200), 0x9) gettid() perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x6, 0xfa, 0x5e, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51b1dd013161075f, @perf_config_ext={0x7}, 0x82100, 0x0, 0x0, 0x9, 0x0, 0x20, 0x3f, 0x0, 0x7fff, 0x0, 0x7fff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x2, &(0x7f0000000400)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x400}], &(0x7f0000000440)='GPL\x00', 0x9, 0x0, &(0x7f0000000480), 0x41000, 0xb, '\x00', 0x0, 0x25, r5, 0x8, &(0x7f0000000500)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x3, 0xc, 0x5, 0x3f}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000680)}, 0x80) write$cgroup_type(r4, &(0x7f0000000180), 0x1a518) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) 00:34:47 executing program 4: stat(&(0x7f0000000000)='.\x00', 0x0) 00:34:47 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0xfffffffffffffffc}, 0x10) 00:34:47 executing program 1: r0 = getpgid(0x0) pipe(&(0x7f0000001d80)={0xffffffffffffffff}) fcntl$setown(r1, 0x6, r0) r2 = getpgid(0x0) fcntl$setown(r1, 0x6, r2) 00:34:47 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040), 0xfffffffffffffcd5) 00:34:47 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x10, r0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000080)) 00:34:47 executing program 4: accept$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0xffffffffffffffff) 00:34:47 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0xa4) mkdir(&(0x7f0000000040)='./file2\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00') 00:34:47 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @empty, @val, {@ipv6}}, 0x0) 00:34:47 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 00:34:47 executing program 5: socketpair(0x1, 0x8002, 0x1, &(0x7f0000000000)) 00:35:06 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@broadcast, @random="dc16e3deb0af", @val, {@ipv6}}, 0x0) 00:35:06 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x200, 0xe0) open(&(0x7f0000000340)='./file0\x00', 0x1, 0x0) 00:35:06 executing program 5: syz_emit_ethernet(0x4e6, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 00:35:06 executing program 2: open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 00:35:06 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000001d80), 0x0, 0x0) select(0x40, &(0x7f00000001c0)={0x8}, 0x0, 0x0, 0x0) 00:35:06 executing program 1: socket$inet6(0x18, 0x1, 0x29) 00:35:06 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), 0x4) 00:35:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:35:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000003c0)=""/204, 0x36, 0xcc, 0x1}, 0x20) 00:35:06 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 00:35:06 executing program 4: bpf$PROG_LOAD(0x14, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:35:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@cgroup=r0}, 0x10) 00:35:27 executing program 3: r0 = syz_clone(0x40000000, &(0x7f0000000080)="20bfaf4577820ac12e162974232383ed5c73adc5f5a8a45b3e5cd1f6c0c0531b79de917b1790662aab24aa8cb82a5400c2bef24148632063ca849b424e05731b7e1b71df785250750ffad89e47f617261ba037abdda9f2507e142aecfab15e87f8ecb169fb8c68dd0e063e384ea887f546e91fe116365ec20ff7bdbee6101bb490abd98e6ddb073d01241c56394f551a3496e8872c469b66a1acc6467a7f22e3056903f0370c106d45a3fe2befaf3ce55a83ee93210f1b98ceedc405019a2af845255f0844", 0xc5, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="70ca85566f36e8bc1216ca96a1ee443172319c44423f542875ef33f396854fa22043002ebe461b5fc6e1") perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x3, 0xc9, 0x0, 0x2, 0x0, 0x101, 0x24081, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x4, 0x7fffffffffffffff}, 0x420, 0xffffffffffff0001, 0x20, 0x0, 0x6327, 0x8, 0x1, 0x0, 0x0, 0x0, 0x3}, r0, 0x3, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_GET_FD_BY_ID(0x2, 0x0, 0x0) 00:35:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x16, 0x0, 0x2, 0x400000}, 0x48) 00:35:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f00000003c0)=""/204, 0x26, 0xcc, 0x1}, 0x20) 00:35:27 executing program 2: bpf$MAP_CREATE(0x1d, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:35:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0x9, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:35:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000200), 0x2, 0x0) 00:35:27 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 00:35:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f00000003c0)=""/204, 0x26, 0xcc, 0x1}, 0x20) 00:35:27 executing program 5: bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001c40)) 00:35:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x3, &(0x7f0000000980)=@raw=[@alu={0x4}, @cb_func], &(0x7f0000000a00)='syzkaller\x00', 0x6, 0xad, &(0x7f0000000a40)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:35:27 executing program 5: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000040)) 00:35:27 executing program 4: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003e00)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 00:36:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000065c0)={0x0, 0x5, &(0x7f00000063c0)=@framed={{}, [@call, @alu]}, &(0x7f0000006440)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:02 executing program 5: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001740)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:36:02 executing program 4: bpf$BPF_GET_PROG_INFO(0xb, 0x0, 0x0) 00:36:02 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x2040, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:36:02 executing program 2: perf_event_open(&(0x7f0000001240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001f80), 0x0, 0x0) 00:36:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000058c0)={&(0x7f0000003440)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, &(0x7f0000005840)=[{&(0x7f0000003480)="ae0dae36718538dd5dd443c4adfe8d2a28a6155f77235e82d1cdb153f0f6332ee01fc6de742da9c6abee652ed06de41139e17ca801068eb5", 0x38}, {&(0x7f0000003580)="8f", 0x1}], 0x2}, 0x0) 00:36:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x3, &(0x7f0000000980)=@raw=[@alu={0x0, 0x0, 0x2}, @cb_func], &(0x7f0000000a00)='syzkaller\x00', 0x6, 0xad, &(0x7f0000000a40)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:36:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') preadv(r1, &(0x7f0000001540)=[{&(0x7f00000004c0)=""/95, 0x5f}], 0x1, 0x2f, 0x0) 00:36:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newqdisc={0x24}, 0x24}}, 0x0) 00:36:02 executing program 4: socket(0xa, 0x0, 0x8000000) 00:36:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x2c}}, 0x0) 00:36:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) 00:36:09 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 00:36:09 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x381400a, &(0x7f0000000040)={[{@noblock_validity}, {@resuid}]}, 0x1, 0x523, &(0x7f0000000280)="$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") 00:36:09 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f00000038c0), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000065c0)={0x0, 0x3, &(0x7f00000063c0)=@framed, &(0x7f0000006440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 2169.684258][T17883] loop5: detected capacity change from 0 to 512 [ 2169.691969][T17883] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 2169.704529][T17883] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz-executor.5: bad orphan inode 15 [ 2169.715157][T17883] ext4_test_bit(bit=14, block=18) = 1 [ 2169.720617][T17883] is_bad_inode(inode)=0 [ 2169.724778][T17883] NEXT_ORPHAN(inode)=4294967295 [ 2169.729649][T17883] max_ino=32 [ 2169.732837][T17883] i_nlink=0 [ 2169.736224][T17883] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1082: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 2169.751028][T17883] EXT4-fs error (device loop5): ext4_do_update_inode:5246: inode #15: comm syz-executor.5: corrupted inode contents [ 2169.763428][T17883] EXT4-fs error (device loop5): ext4_dirty_inode:6108: inode #15: comm syz-executor.5: mark_inode_dirty error 00:36:09 executing program 1: select(0x40, &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x1}, &(0x7f0000000140)={0x4}, &(0x7f0000000180)) 00:36:09 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x7, 0xf, 0x0, &(0x7f0000001080)="24c2afc3a2e0527bea33d65416503a", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:36:09 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 00:36:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) [ 2169.775331][T17883] EXT4-fs error (device loop5): ext4_do_update_inode:5246: inode #15: comm syz-executor.5: corrupted inode contents [ 2169.787871][T17883] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3003: inode #15: comm syz-executor.5: mark_inode_dirty error [ 2169.820373][T17883] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3006: inode #15: comm syz-executor.5: mark inode dirty (error -117) 00:36:09 executing program 4: syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000c40)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001780)) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x800) 00:36:09 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000000700)) 00:36:09 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) write$cgroup_int(r0, 0x0, 0x0) 00:36:09 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x381400a, &(0x7f0000000040)={[{@noblock_validity}, {@resuid}]}, 0x1, 0x523, &(0x7f0000000280)="$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") 00:36:09 executing program 4: ioctl$BINDER_CTL_ADD(0xffffffffffffffff, 0xc1086201, &(0x7f0000000000)={'custom1\x00'}) openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x0, 0x2, 0x70bd2c, 0x0, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x912}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000090}, 0x10801) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000c40)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000f40)={'gretap0\x00', &(0x7f0000000ec0)={'ip_vti0\x00', 0x0, 0x0, 0x8, 0x4, 0x0, {{0x13, 0x4, 0x3, 0x0, 0x4c, 0x66, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @broadcast, {[@ra={0x94, 0x4, 0x1}, @rr={0x7, 0x1b, 0xb2, [@multicast2, @remote, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @loopback]}, @generic={0x7, 0x12, "e093d45492cb129b85a71ae23c93a5d6"}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)) [ 2169.834147][T17883] EXT4-fs warning (device loop5): ext4_evict_inode:299: xattr delete (err -117) [ 2169.843303][T17883] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 2169.895210][ T3141] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2169.931595][T17901] loop5: detected capacity change from 0 to 512 [ 2169.939499][T17901] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 2169.948884][T17901] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz-executor.5: bad orphan inode 15 [ 2169.960752][T17901] ext4_test_bit(bit=14, block=18) = 1 [ 2169.966203][T17901] is_bad_inode(inode)=0 [ 2169.970349][T17901] NEXT_ORPHAN(inode)=4294967295 [ 2169.975188][T17901] max_ino=32 [ 2169.978387][T17901] i_nlink=0 [ 2169.981599][T17901] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1082: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 2169.996378][T17901] EXT4-fs error (device loop5): ext4_do_update_inode:5246: inode #15: comm syz-executor.5: corrupted inode contents [ 2170.008734][T17901] EXT4-fs error (device loop5): ext4_dirty_inode:6108: inode #15: comm syz-executor.5: mark_inode_dirty error [ 2170.020762][T17901] EXT4-fs error (device loop5): ext4_do_update_inode:5246: inode #15: comm syz-executor.5: corrupted inode contents [ 2170.033151][T17901] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3003: inode #15: comm syz-executor.5: mark_inode_dirty error [ 2170.049033][T17901] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3006: inode #15: comm syz-executor.5: mark inode dirty (error -117) [ 2170.062192][T17901] EXT4-fs warning (device loop5): ext4_evict_inode:299: xattr delete (err -117) [ 2170.071345][T17901] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 2170.096611][ T3141] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:36:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002f00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x4008880) sendmmsg$inet6(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x2, 0x0) 00:36:20 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) 00:36:20 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x381400a, &(0x7f0000000040)={[{@noblock_validity}, {@resuid}]}, 0x1, 0x523, &(0x7f0000000280)="$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") [ 2181.003050][T17912] loop5: detected capacity change from 0 to 512 [ 2181.015090][T17912] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 2181.029382][T17912] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz-executor.5: bad orphan inode 15 [ 2181.039921][T17912] ext4_test_bit(bit=14, block=18) = 1 [ 2181.045308][T17912] is_bad_inode(inode)=0 [ 2181.049554][T17912] NEXT_ORPHAN(inode)=4294967295 [ 2181.054409][T17912] max_ino=32 [ 2181.057660][T17912] i_nlink=0 [ 2181.061322][T17912] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1082: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 2181.076186][T17912] EXT4-fs error (device loop5): ext4_do_update_inode:5246: inode #15: comm syz-executor.5: corrupted inode contents [ 2181.091503][T17912] EXT4-fs error (device loop5): ext4_dirty_inode:6108: inode #15: comm syz-executor.5: mark_inode_dirty error [ 2181.103555][T17912] EXT4-fs error (device loop5): ext4_do_update_inode:5246: inode #15: comm syz-executor.5: corrupted inode contents [ 2181.116228][T17912] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3003: inode #15: comm syz-executor.5: mark_inode_dirty error [ 2181.129969][T17912] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3006: inode #15: comm syz-executor.5: mark inode dirty (error -117) [ 2181.143041][T17912] EXT4-fs warning (device loop5): ext4_evict_inode:299: xattr delete (err -117) [ 2181.152110][T17912] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 2181.174555][ T3141] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:36:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8907, 0x0) 00:36:24 executing program 2: ioctl$BINDER_CTL_ADD(0xffffffffffffffff, 0xc1086201, &(0x7f0000000000)={'custom1\x00'}) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs2/binder-control\x00', 0x402, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x101}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x912}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000700)={'ip6tnl0\x00', 0x0}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000c40)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000f40)={'gretap0\x00', &(0x7f0000000ec0)={'ip_vti0\x00', 0x0, 0x0, 0x8, 0x0, 0xfee, {{0x7, 0x4, 0x0, 0x2, 0x1c, 0x66, 0x0, 0x1, 0x2f, 0x0, @rand_addr, @broadcast, {[@ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000f80)) 00:36:24 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000600)={&(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0x0}, 0x0) 00:36:38 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f00000024c0), 0x0, 0x0) syz_clone(0x8044000, &(0x7f0000002540)="93", 0x1, 0x0, 0x0, &(0x7f0000003740)="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") 00:36:38 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x381400a, &(0x7f0000000040)={[{@noblock_validity}, {@resuid}]}, 0x1, 0x523, &(0x7f0000000280)="$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") 00:36:38 executing program 4: pipe2(&(0x7f0000000040), 0x90080) 00:36:38 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xd14d98fa5904457d, 0x10, r0, 0x10000000) 00:36:38 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000100)={&(0x7f00000000c0)={[0x9]}, 0x8}) 00:36:38 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) [ 2198.869481][T17926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1015 sclass=netlink_route_socket pid=17926 comm=syz-executor.0 [ 2198.909274][T17930] loop5: detected capacity change from 0 to 512 [ 2198.923106][T17930] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 2198.932890][T17930] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz-executor.5: bad orphan inode 15 [ 2198.944480][T17930] ext4_test_bit(bit=14, block=18) = 1 [ 2198.950004][T17930] is_bad_inode(inode)=0 [ 2198.954194][T17930] NEXT_ORPHAN(inode)=4294967295 [ 2198.959074][T17930] max_ino=32 [ 2198.962283][T17930] i_nlink=0 [ 2198.965450][T17930] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1082: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 2198.980198][T17930] EXT4-fs error (device loop5): ext4_do_update_inode:5246: inode #15: comm syz-executor.5: corrupted inode contents [ 2198.992645][T17930] EXT4-fs error (device loop5): ext4_dirty_inode:6108: inode #15: comm syz-executor.5: mark_inode_dirty error [ 2199.004735][T17930] EXT4-fs error (device loop5): ext4_do_update_inode:5246: inode #15: comm syz-executor.5: corrupted inode contents [ 2199.017203][T17930] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3003: inode #15: comm syz-executor.5: mark_inode_dirty error [ 2199.029781][T17930] EXT4-fs error (device loop5): ext4_xattr_delete_inode:3006: inode #15: comm syz-executor.5: mark inode dirty (error -117) [ 2199.043155][T17930] EXT4-fs warning (device loop5): ext4_evict_inode:299: xattr delete (err -117) [ 2199.052310][T17930] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 2199.078118][ T3141] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 2200.953812][ T23] audit: type=1400 audit(2200.786:747): avc: denied { map } for pid=17929 comm="syz-executor.2" path="/proc/sys/net/ipv4/vs/sync_ports" dev="proc" ino=50510 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_net_t tclass=file permissive=1 [ 2200.978656][ T23] audit: type=1400 audit(2200.786:748): avc: denied { execute } for pid=17929 comm="syz-executor.2" path="/proc/sys/net/ipv4/vs/sync_ports" dev="proc" ino=50510 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_net_t tclass=file permissive=1 00:37:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x200}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) 00:37:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8918, &(0x7f0000000300)={'sit0\x00', 0x0}) 00:37:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x891c, &(0x7f0000000300)={'sit0\x00', 0x0}) 00:37:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x2}, 0x0) 00:37:07 executing program 1: socketpair(0x11, 0xa, 0x0, &(0x7f0000000a00)) 00:37:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}}}, 0x90) 00:37:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000001900e1a529bd7000ffdbdf2502201006fc00000d0000000006001d004e22000006001c004e21000006001c004e24000005001b000600000008000500ac1414aa08000500e000000106001d004e200000080003"], 0x5c}}, 0x0) 00:37:07 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000000b00)=[{0x0}, {&(0x7f0000000d40)="be", 0x1}], 0x2}}], 0x1, 0x0) 00:37:07 executing program 4: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000000)) 00:37:07 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f00000000c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:37:07 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 2227.645276][ T23] audit: type=1400 audit(2227.476:749): avc: denied { read } for pid=17959 comm="syz-executor.5" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 2227.668380][ T23] audit: type=1400 audit(2227.476:750): avc: denied { open } for pid=17959 comm="syz-executor.5" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 00:37:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000039c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) [ 2227.691852][ T23] audit: type=1400 audit(2227.476:751): avc: denied { ioctl } for pid=17959 comm="syz-executor.5" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9379 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 00:37:34 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000017c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000001840), 0x0) clock_gettime(0x0, &(0x7f00000018c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001940)=@IORING_OP_TIMEOUT={0xb, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x1) io_setup(0x0, &(0x7f0000001c00)) 00:37:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'tunl0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB='gretap0\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00400007010000020000008b3c2000186c284306df6a1d19b0a60065000029"]}) 00:37:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@dev, @mcast1, @mcast2, 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, r1}) 00:37:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000005880)={0x0, 0x3, &(0x7f00000055c0)=@framed, &(0x7f0000005640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:37:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x8}, 0x14) 00:37:34 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) 00:37:34 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) io_submit(r0, 0x3, &(0x7f00000025c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0]) 00:37:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000039c0)=@base={0x10, 0x0, 0x0, 0xd5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 00:37:34 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x33fe0}}, 0x0) 00:37:34 executing program 5: io_setup(0x7, &(0x7f0000001c00)) 00:37:34 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) 00:37:34 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x5600, &(0x7f0000000040)) 00:37:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x80108907, 0x0) 00:37:47 executing program 0: syz_io_uring_setup(0x5995, &(0x7f00000007c0)={0x0, 0x0, 0x800}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000880)) 00:37:47 executing program 2: socketpair(0x1, 0x0, 0x200000, &(0x7f0000000000)) 00:37:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000b00)={0x1, &(0x7f0000000ac0)=[{}]}) 00:37:47 executing program 3: syz_io_uring_setup(0x9, &(0x7f0000000100), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 00:37:47 executing program 1: io_setup(0x2, &(0x7f00000000c0)) io_setup(0x8, &(0x7f0000000440)) 00:37:47 executing program 4: semop(0x0, &(0x7f0000000240)=[{0x2, 0x7fff}], 0x1) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x0, 0x800}], 0x1, 0x0) 00:37:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8915, 0x0) 00:37:47 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f00000021c0), 0x50080, 0x0) 00:37:47 executing program 4: semop(0x0, &(0x7f0000000240)=[{0x2, 0x7fff}], 0x1) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x0, 0x800}], 0x1, 0x0) 00:37:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x4}]}, 0x24}}, 0x0) 00:37:47 executing program 4: semop(0x0, &(0x7f0000000240)=[{0x2, 0x7fff}], 0x1) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x0, 0x800}], 0x1, 0x0) 00:37:47 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) [ 2268.107782][T18013] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 00:37:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, 0x0, 0x14) 00:37:58 executing program 4: semop(0x0, &(0x7f0000000240)=[{0x2, 0x7fff}], 0x1) semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x0, 0x800}], 0x1, 0x0) 00:37:58 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 00:38:02 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000003cc0)=[{{&(0x7f0000001e00)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000001f00)=[{0x0}, {0x0}], 0x2, &(0x7f0000001f40)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 00:38:02 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x800}, 0x20) 00:38:02 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x2, 0x0, 0x800}], 0x1, 0x0) 00:38:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000001900e1"], 0x5c}}, 0x0) 00:38:02 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000025c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 00:38:02 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000004c0)=']', 0x1}], 0x1}}, {{&(0x7f0000000740)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000b00)=[{&(0x7f0000000780)='^', 0x1}], 0x1}}], 0x2, 0x0) 00:38:02 executing program 4: semtimedop(0x0, 0x0, 0x0, 0x0) 00:38:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x1, 0x0) 00:38:02 executing program 5: syz_io_uring_setup(0x2f6, &(0x7f00000017c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 00:38:05 executing program 3: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) io_submit(r0, 0x3, &(0x7f00000025c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0, 0x0]) 00:38:05 executing program 4: semtimedop(0x0, 0x0, 0x0, 0x0) 00:38:05 executing program 5: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) io_submit(r0, 0x2, &(0x7f00000025c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 00:38:09 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x26c42, 0x0) 00:38:25 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x20842, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 00:38:25 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xa0842, 0x5e) 00:38:25 executing program 4: semtimedop(0x0, 0x0, 0x0, 0x0) 00:38:25 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x20042, 0xb) 00:38:25 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x20842, 0x0) write$tcp_mem(r0, 0x0, 0x0) 00:38:25 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x121840, 0x2) 00:38:25 executing program 4: semtimedop(0x0, &(0x7f0000000000), 0x0, 0x0) 00:38:25 executing program 5: sysinfo(&(0x7f0000000000)=""/30) 00:38:25 executing program 5: syz_clone(0x2c058300, 0x0, 0x0, 0x0, 0x0, 0x0) 00:38:25 executing program 4: semtimedop(0x0, &(0x7f0000000000), 0x0, 0x0) 00:38:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 00:38:25 executing program 5: gettid() timer_create(0x0, 0x0, &(0x7f0000000080)) timer_delete(0x0) 00:38:25 executing program 4: semtimedop(0x0, &(0x7f0000000000), 0x0, 0x0) 00:38:46 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000015c0), 0x0, 0x0) 00:38:46 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 00:38:46 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x800}], 0x1, 0x0) 00:38:46 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 00:38:46 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x84000, 0x0) 00:38:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:38:46 executing program 5: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 00:38:46 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x800}], 0x1, 0x0) 00:38:46 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x800}], 0x1, 0x0) 00:38:46 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x2}], 0x1, 0x0) 00:38:46 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000004c80), 0x8, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, 0x0, 0x0) 00:38:46 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc0842, 0x49) 00:38:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcc9cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b2cdf41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0476619f28d99cd0aa7b73340cc2160a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d859e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab759b4eea0c4e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed0030000002cab154ad029a119ca3c972780870014605c83d7d11c3c975d5aec84222fff0d7216fdb0d3a0ec4bfae563112f4b391aafe234870072858dc06e7c337642d3e5a815212f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a46939868d75211bbae0e7313bff5d4c391ddece00fc772dd6b4d4d0a917b239fe12280fc92c88c5b8dcdcc22ee1747790a8992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671215c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b92e50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859adfe3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aae73835d5a3cda9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f65112412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3ff010000000000000be959096ea948cfa8e7194123e918914a71ad5a8521fb9553bc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fc03000000000000001547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d28307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d54aa17eb9fbdc2bdc0e98ae2c3f23a6131e2879f04ff01000030b92dd493be66c2242f8184733b80ba28e824910844df31f3d4bb2f89049c5f6d63d56995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc17587641ed01889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab60200000000000000000000000000000000000000706f78f0a2ea9667fb5b951808545a46830970c2dfae01adbda7d29bf1f7abdaf52e0de6f9d7150808ed086642e64ebf98762b34338b80e41b704c3eefaf0bb5f7d895de17a10b0a0ea15ccc0d7a830b6eb33b6b61675511d693ef5e3c44bbf71cabc5175d879e7499f8baae2a1a09cf38da73297764fbc0e723e1cc3abb12e3076982ed32c94a2ce3e6f37c47e983da4ca5c96187db5a2a2e1742bc93a65d7187126126b3a80f17dd2f7dbbe82d104ede9ba6925afc2ee6cb94f56f1363cad635abf8f983292c49c0ebf5005154c7b58a3a2a2e5a00d2f953a86d2fd92b8661264f781e3fb02d05a28f3f17b64d0258853d45cb5ebde10cd3d82eeed2f1ed925b7cf400304932c5ed0a362b235ce37e1f17700f7d1fecf8be8a2c5d25a9c60657560d05441387ff158a018d19a286c56d0886eb59d509ee89cc2df52881d005b2e5c27563ba54e4153c132d0366a9660000000000000009c1aaec93ec0f925921fb2e9eb202a29bef28224dbabe723de5c584bc398a8792e493048c87f60a51a391e95921218149403558fd13c649f90b0911d57eeb298b590581eba1ce383b539ab80fd15445987b1bb4eb512545e1ab65fef310e10b1ee362b51c72f82edf2f502ddf52567775e34a56d1be892f1e62b08950d517fa6fb1b0ef2edf1b67f8644786116b037d4a36fdd30b000063e58c856ec44cbbc2d370553f832af9480215e09aaa3843fe360b1c293a14627f2cfbe278f31d0abc0f5aaa10926dbbfe8a4b131c13a73d4e6d065c2c0fed3ab8442520ce0e0ad7d2d177377ab197ace3ef8b1c24ceb0bdee84bd6e6317633938dd19dc42de7f8f860eca6d9c74525fcd3497526df4c13e3ba5f0d75365a4542ae9440d2fede416d618cdaaf7e038879c5d177b3876fda4121e15a00adb976064a93e8d000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 00:38:52 executing program 5: pipe2(&(0x7f0000001a80)={0xffffffffffffffff}, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x80400) 00:38:52 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x2}], 0x1, 0x0) 00:38:53 executing program 3: pipe2(&(0x7f0000001a80)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f00000001c0)='$^\x00', &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff) 00:39:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 00:39:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000006c0)=0x1, 0x4) 00:39:20 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x2}], 0x1, 0x0) 00:39:20 executing program 1: io_setup(0x7, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x0, 0x0) io_destroy(r0) 00:39:20 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) 00:39:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000000)="f1", 0x1, 0x80, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 00:39:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f00000001c0)={@broadcast}, 0xc) 00:39:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) listen(r0, 0x3) 00:39:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000c40), &(0x7f0000000280)=0xffbe) 00:39:20 executing program 5: r0 = socket$inet6(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 00:39:20 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000140)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000200)) 00:39:20 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) readv(r0, &(0x7f0000004d40)=[{&(0x7f0000002a80)=""/4096, 0x3}], 0x1) 00:39:38 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0\x00') 00:39:38 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) readv(r0, &(0x7f0000004d40)=[{&(0x7f0000002a80)=""/4096, 0x3}], 0x1) 00:39:38 executing program 4: clock_gettime(0x1, &(0x7f00000006c0)) 00:39:38 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000003ec0), 0x28801, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 00:39:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x48, 0x3, 0x1, 0x201, 0x0, 0x0, {0x4}, [@CTA_SYNPROXY={0x4}, @CTA_TUPLE_MASTER={0x30, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @local}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}]}, 0x48}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) 00:39:38 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000003ec0), 0x28801, 0x0) 00:39:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000001c0), 0x8) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000000c0)="7ba9cc98ea63589a8371679f2db5f61b1ad8cc8a778de45220f74f9dcae40a7e40b3d03414573fb22408585626fa3f0b233b963d09", 0x35}, {&(0x7f0000000240)="e87d4121ee922d9fb04a7ebb66f49715961cdd4c12f9f797bb3aa259da01205d79f99694e03c1240769583f06ab9390d221062ecc0b1a20fdcd2063535b3673968e44397e37d11e63517093b29b7d8c99abce53bfd9939a35a814feceeb39c42feec0de64a0bd56cc99da1e9ebaae59bef5c47ab181cc48f90964df002ff0a40192a3656c0ac4bccf09862539cc27a8f53715f4ed8152b660e41752bf9e184ef1891eff428f9744457a53045b01a3d4a13384a51419729f2d6d14f05a8c0b03dee4b62984f8bfa0edcefad2e744422fd7039a06264e5fde4df1b0986", 0xdc}, {&(0x7f0000000100)="48f16a47ae6f822e86b1f2c1418ed8a3dc9cc329400aee4aec07f6d5e1fe8b81f93094f903b7a2659cca3dfcecee8a803b6fde8fba9591d530007f73fb370e8727efde5ba63ddda17b84a2e10e51827999415554378ec25400d5e7db", 0x5c}, {&(0x7f0000000340)="251c70884177b0f153b2962e095f2d4a73b7a7aa4c1f0c02b61bc8c93a7065399209a21bd6fc891a4ba91ff6fa8c432b2dacb00d561a531e5b2730ebef0eb2d58deb032ef9329366792cc1d496201a8ce0705d134475195717decac1f0f469fd5aae743e5c34fd373e5e6873a9ee9ad8c94e8f1f35eb240f14e51a033456d99168c3de31a9e86d93fc33645533e2093679c079aa6cb614e6dde2a5bb042a4a81b5aeb5cc336e13fb45ffb5ae2866df0f3968bda766898b72c6e890115cd46fabbde636890e47e35bee051c7556d9927805dd2473c44399782d07de21379f0f6dd9", 0xe1}, {&(0x7f0000000440)="36ac648bc651d9cd175e5e8fa80a98577e895b34f9bb53502d599c35d4999190f31f1c984195b4a51bf0b176934925c9df6871f0fc77ed2c6b13d2bc265b35e8cc3bb13aa166654684a064fd4e29267f67e9f581b207e4c150d58e6389a7a547a13756655fd2bcb4db5ac8ebe2b0fb661bbae3357556ffc809ccd481c54955a1ab28f32b3d4cf6d3fd19ab42c6f56b5a7959cd36db99e0b75f98a2361ac83a9d057ff6f97bdd83bbec2001bf2d571f25dcc10432238ccab24535e2147792eaaf002d625fb3ce7b070ea1ecc5110820151a0b843f6254402bda224763ff51faac9c8f83ffb61d8ec1560defadf6d01f81da", 0xf1}, {&(0x7f0000000540)="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", 0xdc6}], 0x6}, 0x0) 00:39:38 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) readv(r0, &(0x7f0000004d40)=[{&(0x7f0000002a80)=""/4096, 0x3}], 0x1) 00:39:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x16, &(0x7f00000003c0), 0x8) 00:39:39 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) readv(r0, &(0x7f0000004d40)=[{&(0x7f0000002a80)=""/4096, 0x3}], 0x1) 00:39:39 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 00:39:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0xfffffffffffffd81, 0x2}, 0x10) 00:39:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x6, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 00:39:55 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000000)="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", 0x58d, 0x0, &(0x7f0000003240)={0x1c, 0x1c, 0x3}, 0x1c) 00:39:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@delnexthop={0x18, 0x3a, 0x96a261c6b7d7898d}, 0x18}}, 0x0) 00:39:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8920, &(0x7f0000000040)) 00:39:55 executing program 1: syz_open_dev$vcsa(&(0x7f0000000900), 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)) 00:39:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@delnexthop={0x18, 0x30, 0x96a261c6b7d7898d}, 0x18}}, 0x0) 00:39:55 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 00:39:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}]}}}]}, 0x3c}, 0x1, 0x18cc9}, 0x0) 00:39:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 00:39:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:39:55 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) 00:39:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) [ 2395.800989][ T23] audit: type=1400 audit(2395.636:752): avc: denied { bind } for pid=18187 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 00:40:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 00:40:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:40:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 00:40:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x40004580, 0x0) 00:40:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:40:10 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001340), 0x1ff, 0x401) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, 0x0) 00:40:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140), 0xfffffffffffffdad) 00:40:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:40:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001100)={&(0x7f0000000a40)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, 0x0}, 0xc880) 00:40:10 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001340), 0x1ff, 0x401) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x4b47, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f00000000c0)={0x0, 0x16, 0x8, 0xffff, 0x11, 0x1f, &(0x7f0000000080)="efa8d518cad7cb3ec9fe0cb5f406695dba"}) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000040)={0xb5d1, 0x16, [{0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x4}, {}, {0x6, 0x1}, {0x2}, {0xe}, {0x7}, {0x7}, {0x3}, {0xa}, {}, {0xe}, {0x6, 0x1}, {0x1}, {0x3}, {0x5}, {0xe}, {0x7, 0x1}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 00:40:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:40:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) [ 2424.385709][T15946] kworker/dying (15946) used greatest stack depth: 2136 bytes left 00:40:27 executing program 0: recvmsg$unix(0xffffffffffffffff, 0x0, 0x80000123) 00:40:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "ad"}]}}, &(0x7f00000000c0)=""/131, 0x2a, 0x83, 0x1}, 0x20) 00:40:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000d80)='memory.current\x00', 0x0, 0x0) 00:40:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000000c0)=""/131, 0x26, 0x83, 0x1}, 0x20) 00:40:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:40:31 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'virt_wifi0\x00', 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 00:40:31 executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x8b083, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:40:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:40:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:40:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:40:31 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)) 00:40:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:40:42 executing program 0: socketpair(0x1e, 0x0, 0x8, &(0x7f0000000000)) 00:40:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:40:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002200)=@base={0x0, 0x0, 0x0, 0x0, 0x45, 0x1, 0xd53, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 00:40:56 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000440)={@private2}, 0x14) 00:40:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/203, 0xcb}], 0x1}, 0x0) 00:40:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:40:56 executing program 0: io_setup(0x3, &(0x7f0000000300)=0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 00:40:56 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x30}, 0x10) 00:40:56 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_clone(0xf6080080, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 00:40:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:40:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:40:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:40:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:40:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:40:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:41:05 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000004c0), 0x1490c1, 0x0) 00:41:05 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:41:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1e, 0x0, 0x1}, 0x48) 00:41:05 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x2, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:41:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x10000000) 00:41:05 executing program 1: syz_io_uring_setup(0x18d1, &(0x7f0000000200), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) syz_io_uring_setup(0x10b2, &(0x7f0000000000)={0x0, 0xffef}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) 00:41:05 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:41:05 executing program 4: io_setup(0x6, &(0x7f0000000140)=0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/fs/cgroup', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 00:41:05 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:41:05 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:41:05 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:41:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 00:41:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) 00:41:43 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/fs/cgroup', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xffffffffffffffc1}]) 00:41:43 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:41:43 executing program 2: shmget(0x3, 0xb000, 0x0, &(0x7f0000ff4000/0xb000)=nil) 00:41:43 executing program 0: mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 00:41:43 executing program 1: socket(0x10, 0x2, 0x2) 00:41:43 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000004c80), 0x8, 0x0) accept$packet(r0, 0x0, 0x0) 00:41:43 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000004c80), 0x8, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 00:41:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:41:43 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000004c80), 0x8, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 00:41:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:41:43 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x6840, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 00:42:07 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000004c80), 0x8, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 00:42:07 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x6840, 0x0) open$dir(&(0x7f00000004c0)='./file0\x00', 0x2400, 0x20) 00:42:07 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000004c80), 0x8, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, 0x0) 00:42:07 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000004c80), 0x8, 0x0) write$binfmt_aout(r0, 0x0, 0x5ab) 00:42:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:42:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2141, &(0x7f00000045c0)={0x0, 0x3938700}) 00:42:07 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x802c0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x1000) 00:42:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:42:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x4b52, &(0x7f0000000000)) 00:42:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:42:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x2c}}, 0x0) 00:42:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:42:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000000), 0x4) 00:42:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x4b41, 0x0) 00:42:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:42:23 executing program 1: io_setup(0x8, &(0x7f00000000c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1}]) 00:42:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891a, 0x0) 00:42:23 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000007000), 0x10000, 0x0) 00:42:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:42:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5419, 0x0) 00:42:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:42:23 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, r0, 0x121, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 00:42:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:42:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x18, r1, 0x301, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 00:42:36 executing program 3: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x0) truncate(&(0x7f00000016c0)='./file1\x00', 0x0) 00:42:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:42:36 executing program 1: io_setup(0x8, &(0x7f00000000c0)=0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 00:42:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{0x1b}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 00:42:36 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x560e, &(0x7f0000000000)) 00:42:36 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5452, &(0x7f0000000040)=0x88) 00:42:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000000)=ANY=[@ANYRESDEC]}) 00:42:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:42:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:42:36 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000000640)) 00:42:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:42:36 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f00000014c0)=[{&(0x7f0000001280)=""/165, 0xa5}, {&(0x7f0000001340)=""/78, 0x4e}], 0x2, &(0x7f00000017c0)=[{&(0x7f0000001500)=""/227, 0xe3}, {0x0}, {0x0}], 0x3, 0x0) 00:42:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) [ 2556.494017][ T23] audit: type=1400 audit(2556.326:753): avc: denied { create } for pid=18420 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 00:43:01 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "83139f", 0x18, 0x0, 0x0, @local, @private2, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@local]}]}}}}}, 0x0) 00:43:01 executing program 4: syz_emit_ethernet(0x37a, &(0x7f00000014c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "65e511", 0x344, 0x6, 0x0, @dev, @local, {[@fragment, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, @hopopts={0x0, 0x0, '\x00', [@generic]}, @routing={0x0, 0x8, 0x0, 0x0, 0x0, [@ipv4, @local, @private2, @loopback]}, @dstopts={0x0, 0x3, '\x00', [@hao={0xc9, 0x10, @remote}, @pad1, @jumbo]}, @dstopts={0x0, 0x21, '\x00', [@jumbo, @generic={0x0, 0x4, "424db9a4"}, @jumbo, @generic={0x0, 0xe2, "a2686caeb5ad512e432e75ebd5798b9f0bc3909c0296e5d3bcb5f45f5119bb915dca357206ae7d3f640d539b75fca6eb0c2d915af4ca6a14dc3b0eaa6b2628d8f8ffbc3ac9ead532acf543f57a92ced6b6d9c5fb04534304a2b12a3b94bbd9db06fb4fa346b1c683573c7a427e993ea1190381ec0c2b9db373d06345826c6cb835adf6ff28ce7e211231c4bb4fa478cca3eb6f854b4e3fc70c381594162b5e19c53e477c966c39428e9bda867d8875e271e6ebb67d9d1bbb104f5329aea0c99224112772516e2c787f675c5ed0d6e80cf9b7fd423f0d826f69cf7fc0f2c0f2ebe7be"}, @generic, @padn={0x1, 0x2, [0x0, 0x0]}, @ra, @enc_lim, @jumbo]}, @routing={0x0, 0x8, 0x0, 0x0, 0x0, [@dev, @private0, @private0, @mcast2]}, @hopopts={0x0, 0x8, '\x00', [@enc_lim, @hao={0xc9, 0x10, @dev}, @jumbo, @ra, @jumbo, @pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast2}]}, @hopopts={0x0, 0x19, '\x00', [@generic={0x0, 0x95, "f475c5175a513de03ac034eaef0d7c635c1ae981fb0d6e73706f39b4f59752f411898a1e3c811e839483e387f863e90076cbcc42f511b1372d2b6d37f5b18757d90d78a6c45ce20e60a42c5e5071ba38ff3bf9ff2118a7e6946522426f615b298daefd5793bc33a493d770a6f5100f6ecf0a5fd2f1dcc9c797af5b93535425d40cb4c9923c6bc1f55ffec711d4a9b870f38f6d13fc"}, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}], @payload_named={{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, [0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) 00:43:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:43:01 executing program 2: syz_emit_ethernet(0x5a, &(0x7f00000000c0)={@broadcast, @empty, @val={@void}, {@canfd={0x8848, {{}, 0x0, 0x0, 0x0, 0x0, "e24af62acf6d374723394aeced0861bae6756bc2e07b78e3bd191e1b06dea1232db640b4b6905f29e7ff5f39dd2695a7ba4bd6622d44d7b23d0d36fede7c8956"}}}}, 0x0) 00:43:01 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}}, 0x0) 00:43:01 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="95ea32afc5b0", @empty, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @multicast1, {[@timestamp_addr={0x7, 0x2}]}}}}}}, 0x0) 00:43:01 executing program 4: syz_emit_ethernet(0x37a, &(0x7f00000014c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "65e511", 0x344, 0x6, 0x0, @dev, @local, {[@fragment, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, @hopopts={0x0, 0x0, '\x00', [@generic]}, @routing={0x0, 0x8, 0x0, 0x0, 0x0, [@ipv4, @local, @private2, @loopback]}, @dstopts={0x0, 0x3, '\x00', [@hao={0xc9, 0x10, @remote}, @pad1, @jumbo]}, @dstopts={0x0, 0x21, '\x00', [@jumbo, @generic={0x0, 0x4, "424db9a4"}, @jumbo, @generic={0x0, 0xe2, "a2686caeb5ad512e432e75ebd5798b9f0bc3909c0296e5d3bcb5f45f5119bb915dca357206ae7d3f640d539b75fca6eb0c2d915af4ca6a14dc3b0eaa6b2628d8f8ffbc3ac9ead532acf543f57a92ced6b6d9c5fb04534304a2b12a3b94bbd9db06fb4fa346b1c683573c7a427e993ea1190381ec0c2b9db373d06345826c6cb835adf6ff28ce7e211231c4bb4fa478cca3eb6f854b4e3fc70c381594162b5e19c53e477c966c39428e9bda867d8875e271e6ebb67d9d1bbb104f5329aea0c99224112772516e2c787f675c5ed0d6e80cf9b7fd423f0d826f69cf7fc0f2c0f2ebe7be"}, @generic, @padn={0x1, 0x2, [0x0, 0x0]}, @ra, @enc_lim, @jumbo]}, @routing={0x0, 0x8, 0x0, 0x0, 0x0, [@dev, @private0, @private0, @mcast2]}, @hopopts={0x0, 0x8, '\x00', [@enc_lim, @hao={0xc9, 0x10, @dev}, @jumbo, @ra, @jumbo, @pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast2}]}, @hopopts={0x0, 0x19, '\x00', [@generic={0x0, 0x95, "f475c5175a513de03ac034eaef0d7c635c1ae981fb0d6e73706f39b4f59752f411898a1e3c811e839483e387f863e90076cbcc42f511b1372d2b6d37f5b18757d90d78a6c45ce20e60a42c5e5071ba38ff3bf9ff2118a7e6946522426f615b298daefd5793bc33a493d770a6f5100f6ecf0a5fd2f1dcc9c797af5b93535425d40cb4c9923c6bc1f55ffec711d4a9b870f38f6d13fc"}, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}], @payload_named={{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, [0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) 00:43:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:43:01 executing program 4: syz_emit_ethernet(0x37a, &(0x7f00000014c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "65e511", 0x344, 0x6, 0x0, @dev, @local, {[@fragment, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, @hopopts={0x0, 0x0, '\x00', [@generic]}, @routing={0x0, 0x8, 0x0, 0x0, 0x0, [@ipv4, @local, @private2, @loopback]}, @dstopts={0x0, 0x3, '\x00', [@hao={0xc9, 0x10, @remote}, @pad1, @jumbo]}, @dstopts={0x0, 0x21, '\x00', [@jumbo, @generic={0x0, 0x4, "424db9a4"}, @jumbo, @generic={0x0, 0xe2, "a2686caeb5ad512e432e75ebd5798b9f0bc3909c0296e5d3bcb5f45f5119bb915dca357206ae7d3f640d539b75fca6eb0c2d915af4ca6a14dc3b0eaa6b2628d8f8ffbc3ac9ead532acf543f57a92ced6b6d9c5fb04534304a2b12a3b94bbd9db06fb4fa346b1c683573c7a427e993ea1190381ec0c2b9db373d06345826c6cb835adf6ff28ce7e211231c4bb4fa478cca3eb6f854b4e3fc70c381594162b5e19c53e477c966c39428e9bda867d8875e271e6ebb67d9d1bbb104f5329aea0c99224112772516e2c787f675c5ed0d6e80cf9b7fd423f0d826f69cf7fc0f2c0f2ebe7be"}, @generic, @padn={0x1, 0x2, [0x0, 0x0]}, @ra, @enc_lim, @jumbo]}, @routing={0x0, 0x8, 0x0, 0x0, 0x0, [@dev, @private0, @private0, @mcast2]}, @hopopts={0x0, 0x8, '\x00', [@enc_lim, @hao={0xc9, 0x10, @dev}, @jumbo, @ra, @jumbo, @pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast2}]}, @hopopts={0x0, 0x19, '\x00', [@generic={0x0, 0x95, "f475c5175a513de03ac034eaef0d7c635c1ae981fb0d6e73706f39b4f59752f411898a1e3c811e839483e387f863e90076cbcc42f511b1372d2b6d37f5b18757d90d78a6c45ce20e60a42c5e5071ba38ff3bf9ff2118a7e6946522426f615b298daefd5793bc33a493d770a6f5100f6ecf0a5fd2f1dcc9c797af5b93535425d40cb4c9923c6bc1f55ffec711d4a9b870f38f6d13fc"}, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}], @payload_named={{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, [0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) 00:43:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:43:01 executing program 4: syz_emit_ethernet(0x37a, &(0x7f00000014c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "65e511", 0x344, 0x6, 0x0, @dev, @local, {[@fragment, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, @hopopts={0x0, 0x0, '\x00', [@generic]}, @routing={0x0, 0x8, 0x0, 0x0, 0x0, [@ipv4, @local, @private2, @loopback]}, @dstopts={0x0, 0x3, '\x00', [@hao={0xc9, 0x10, @remote}, @pad1, @jumbo]}, @dstopts={0x0, 0x21, '\x00', [@jumbo, @generic={0x0, 0x4, "424db9a4"}, @jumbo, @generic={0x0, 0xe2, "a2686caeb5ad512e432e75ebd5798b9f0bc3909c0296e5d3bcb5f45f5119bb915dca357206ae7d3f640d539b75fca6eb0c2d915af4ca6a14dc3b0eaa6b2628d8f8ffbc3ac9ead532acf543f57a92ced6b6d9c5fb04534304a2b12a3b94bbd9db06fb4fa346b1c683573c7a427e993ea1190381ec0c2b9db373d06345826c6cb835adf6ff28ce7e211231c4bb4fa478cca3eb6f854b4e3fc70c381594162b5e19c53e477c966c39428e9bda867d8875e271e6ebb67d9d1bbb104f5329aea0c99224112772516e2c787f675c5ed0d6e80cf9b7fd423f0d826f69cf7fc0f2c0f2ebe7be"}, @generic, @padn={0x1, 0x2, [0x0, 0x0]}, @ra, @enc_lim, @jumbo]}, @routing={0x0, 0x8, 0x0, 0x0, 0x0, [@dev, @private0, @private0, @mcast2]}, @hopopts={0x0, 0x8, '\x00', [@enc_lim, @hao={0xc9, 0x10, @dev}, @jumbo, @ra, @jumbo, @pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast2}]}, @hopopts={0x0, 0x19, '\x00', [@generic={0x0, 0x95, "f475c5175a513de03ac034eaef0d7c635c1ae981fb0d6e73706f39b4f59752f411898a1e3c811e839483e387f863e90076cbcc42f511b1372d2b6d37f5b18757d90d78a6c45ce20e60a42c5e5071ba38ff3bf9ff2118a7e6946522426f615b298daefd5793bc33a493d770a6f5100f6ecf0a5fd2f1dcc9c797af5b93535425d40cb4c9923c6bc1f55ffec711d4a9b870f38f6d13fc"}, @calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}]}], @payload_named={{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xa}}}}, [0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) 00:43:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:43:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') read$ptp(r0, &(0x7f0000000240)=""/210, 0xd2) 00:43:08 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000240)={@random="95ea32afc5b0", @empty, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x3c, 0x0, @dev, @multicast1, {[@ssrr={0x89, 0x10}]}}}}}}, 0x0) 00:43:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:43:08 executing program 2: socketpair(0x29, 0x2, 0x61, &(0x7f0000000380)) 00:43:15 executing program 0: io_setup(0x0, &(0x7f0000000000)) eventfd2(0x0, 0x0) io_setup(0xe3a7, &(0x7f0000000040)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000cc0)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1031fe, 0x0) ftruncate(r0, 0x2007ffd) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) sendfile(r0, r0, 0x0, 0x18000000) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000), 0x4) openat$incfs(0xffffffffffffffff, 0x0, 0x1e5a40, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) 00:43:15 executing program 4: io_setup(0x0, &(0x7f0000000040)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1031fe, 0x0) ftruncate(r0, 0x2007ffd) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) sendfile(r0, r0, 0x0, 0x18000000) 00:43:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r1, 0xb27, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:43:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:43:15 executing program 2: io_setup(0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000040)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xa, 0x0, &(0x7f0000000cc0)) socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1031fe, 0x0) ftruncate(r0, 0x2007ffd) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) sendfile(r0, r0, 0x0, 0x18000000) 00:43:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:43:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:43:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:43:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:43:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:43:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:43:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000840)={'lo\x00', 0x0}) 00:43:43 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000011c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc05c5340, &(0x7f0000001200)={{}, 'port1\x00'}) 00:43:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 00:43:43 executing program 4: socket$inet(0x2, 0x1, 0x200) 00:43:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:43:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 00:43:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 00:43:43 executing program 4: syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="b8") 00:43:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:43:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000043c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@pktinfo={{0xf, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], 0x28}}], 0x1, 0x0) 00:43:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:43:43 executing program 4: r0 = fsopen(&(0x7f0000000000)='pstore\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)=',[<\x00', &(0x7f0000000080)='pstore\x00', 0x0) 00:43:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:44:00 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000011c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)={0xea32, 0x100, 0x1}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x40001) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000100)={0x1, 0x3, 0x74}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x5421, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 00:44:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:44:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x1000000000000) 00:44:00 executing program 1: syz_io_uring_setup(0xe77, &(0x7f0000000340), &(0x7f0000c6e000/0x1000)=nil, &(0x7f0000f53000/0x2000)=nil, &(0x7f0000000200), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0xe34, &(0x7f00000000c0), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000cc0000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) 00:44:00 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000011c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000001200)={{0xbf}, 'port1\x00'}) 00:44:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @dev}, 0xc) 00:44:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:44:00 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(0xffffffffffffffff, 0xffffffffffffffff) 00:44:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:44:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @private}, 0xc) 00:44:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:44:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x82}}) 00:44:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000026c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 00:44:31 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000011c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x2, &(0x7f0000001200)={{}, 'port1\x00'}) 00:44:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:44:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 00:44:31 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000011c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x5452, 0x0) 00:44:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @loopback, {[@timestamp_addr={0x44, 0x4}]}}}}}) 00:44:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:44:31 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_io_uring_setup(0x2cab, &(0x7f0000000240), &(0x7f0000000000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) [ 2672.070430][ T23] audit: type=1400 audit(2671.906:754): avc: denied { create } for pid=18545 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 00:44:31 executing program 4: syz_clone(0x20000000, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f00000002c0)="b8") 00:44:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:44:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, @remote, 0x0, 0x4, 0x101}) 00:44:32 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0x0, @host}, 0x10) [ 2672.211207][ T23] audit: type=1400 audit(2672.046:755): avc: denied { bind } for pid=18567 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 00:44:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x541b, &(0x7f0000000300)={'sit0\x00', 0x0}) 00:44:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000001180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x6aa0c8e9ba8a546f, 0x2}, @timestamp_prespec={0x44, 0x4, 0xfc}]}}}], 0x18}, 0x0) 00:44:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:44:47 executing program 1: pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x7}, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={[0x10001]}, 0x8}) 00:44:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0xa0) 00:44:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000a40)={'#! ', './file0'}, 0xb) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x101}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39", 0x6f}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000480)="b9413caecbfb97679ba1b31850f0d4e61d96e69c72c127ea20778c2fb0a32643382be57f89f4538e87c5dbf48cd56b3d32571201471c417c3c5767cb6c7a8cdd72d9753165f908c9ee414244c8799e929c3c1b25440f6e67f5671d97bdae0ee5e5bcaed8b0", 0x65}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d1112f71e59b95df73b3ba235e5953bb8dad9fd6fa1df95872e81ddcb39bda8dddc3c01bbb6dbbb45397f3cb9a0967358e9c8222bdca084c83bb9019c1ed7408a14937a35b2c4ae2c09ac1654ac6430bbe99e038112f3d8c397eef63688d86670ca6ca1435995bd0532054e03b4f9dc0d68e3", 0x80}], 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x978) 00:44:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8937, &(0x7f0000000300)={'sit0\x00', 0x0}) 00:44:47 executing program 4: io_setup(0x2, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r0, 0x3, &(0x7f0000000700)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0, 0x0]) 00:44:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 00:44:47 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x4ac0, 0x0) 00:44:47 executing program 4: syz_io_uring_setup(0xa74, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x381f, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x515, &(0x7f00000000c0), &(0x7f0000f5b000/0x2000)=nil, &(0x7f0000fc8000/0x4000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x220f, &(0x7f0000000340), &(0x7f0000c6e000/0x1000)=nil, &(0x7f0000f53000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) 00:44:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001240)={0x14, 0x7, 0x6, 0x401}, 0x14}}, 0x0) 00:44:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @private1}}}, 0x48) 00:44:57 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000011c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0bc5310, &(0x7f0000001200)={{}, 'port1\x00'}) 00:44:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:44:57 executing program 1: io_setup(0x2, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r0, 0x0, 0x0) 00:44:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev, 0xa318}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@hopopts={{0x18}}, @dstopts_2292={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}], 0x58}}], 0x1, 0x0) 00:44:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {"77917f2759b6f99e3e3a4d625d4e4c7c"}}}}, 0x90) 00:44:57 executing program 4: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x800}, 0x0, 0x0, 0x0) 00:44:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89b0, &(0x7f0000000300)={'sit0\x00', 0x0}) 00:44:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000240)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 00:44:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="69705f7674699bee00c2300000000000", @ANYRES32=0x0, @ANYBLOB="0001002000000000000000074b"]}) 00:44:57 executing program 4: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "5058c693c386dd7305715398e20308cd7f27244b3ff1c0551922cf56ceadfa333b67492a72574b2b7ebc3efb3da258e4ced4a65dc4097125c828cd3f24e14b10"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 00:44:57 executing program 4: syz_io_uring_setup(0x3644, &(0x7f0000000140), &(0x7f0000fae000/0x4000)=nil, &(0x7f0000e86000/0x2000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x220f, &(0x7f0000000340), &(0x7f0000c6e000/0x1000)=nil, &(0x7f0000f53000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) 00:45:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="35a7007558f2a45c3fdc6d6f7e3d13cbe8deca468cb37ae12efc3727e3ae4874991708e27174e4f6be682347dbf141d3a6e00694657af98ae789b0054dfb0e79346ef5237b488728e1cf2bdc553c73147d260405c484c2f0352de599b54e2708b486b792de41b529f4", 0x69}, {&(0x7f0000000100)="4f18437969cbe5aa04c28f103bf6f7801c650128db76292c60b2d78f028de7a6c851c1eb910ac68b6654e31c4dc5a2c1649f0830b3a10c7fb7d743c42b6f2a608e2c31194a59cb73a193fbeffa7d5ad9dbac4a76d3fd54dfec10", 0x5a}, {&(0x7f0000000180)="910e728c112c30d47f1d6c2ea1fb6b31ff7c69d100968adbf6dc5f05dfdfa839644abddeb3243422d5f9789dc65e67dfedb0867ca876ffb930edd3de334bdf1a10d2ff7f0decadbdef57e749a27097a25d140cede1f01c9a1f6a8920d4a4583d73170dd51c4f92f5038c4257fb782c50", 0x70}, {&(0x7f0000000340)="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", 0xd8e}, {0x0}], 0x5, &(0x7f00000014c0)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x0) 00:45:26 executing program 4: io_setup(0x2, &(0x7f00000000c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={&(0x7f00000000c0), 0x8}) 00:45:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:45:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0xfffffffd, 0x4) 00:45:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8930, &(0x7f0000000300)={'sit0\x00', 0x0}) 00:45:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x894a, &(0x7f0000000300)={'sit0\x00', 0x0}) 00:45:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:45:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:45:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:45:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:45:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0x5451, 0x0) 00:45:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:45:53 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/fs/cgroup', 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 00:45:53 executing program 4: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 00:45:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:45:53 executing program 3: io_setup(0x0, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000180)) io_getevents(r0, 0x3, 0x3, &(0x7f0000001200)=[{}, {}, {}], 0x0) 00:45:53 executing program 2: open$dir(&(0x7f0000000080)='./file0\x00', 0x40041, 0x0) 00:45:53 executing program 1: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:45:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:45:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:45:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:45:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:45:54 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001040), 0x10800, 0x0) 00:45:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:46:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000065c0), 0x2, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 00:46:03 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$binder(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x1, 0x11, r0, 0x0) 00:46:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:46:03 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000065c0), 0x0, 0x0) write$P9_RREAD(r0, 0x0, 0xffffffffffffffea) 00:46:03 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x808841, 0x44) 00:46:03 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40042, 0x0) r1 = dup(r0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0xfffffffffffffff8) 00:46:03 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) wait4(r0, 0x0, 0x80000000, 0x0) 00:46:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:46:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) [ 2763.417968][ T23] audit: type=1400 audit(2763.256:756): avc: denied { map } for pid=18681 comm="syz-executor.4" path="pipe:[53625]" dev="pipefs" ino=53625 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 00:46:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:46:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:46:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:46:18 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 00:46:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:46:18 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) wait4(r0, 0x0, 0x80000000, 0x0) 00:46:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e250) r1 = gettid() r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x43}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) write$binfmt_script(r2, 0x0, 0x50) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x7, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 00:46:18 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000001c0)={@broadcast, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @local, "54a079a1b24df167ce9a1369957a1f95"}}}}, 0x0) 00:46:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="53a117286dc3f2dfb9461172455047091b86ac1c8271db8b737e810fee1c51711d2c28c7a20f8b879e63c4153c8442ed414035b6c7", 0x35}, {&(0x7f0000000100)="80ca9f38d928c08f1b5cf42bfce3", 0xe}, {&(0x7f00000001c0)="0bfdffd3eb88aa8fd220a0b378d44f99b90ed5638526356631947d92f97f7c2f1e79ee505163cec1be913c276b4835a7086d40b58afb65e01a2d08", 0x3b}, {&(0x7f0000000300)="673b96f40207d5d484189b824d0ee091f52630bebf987c12e5c4c31f295c924ef67b8f5f70b46605f913f0a73c8d8d21534f14d97f0e8bd50694bdb4a59fdfaee48f85b48937b47ab0443b16a19c671b20c82964d94560a4cddd281287393f5c7bad20487ac2169ba2a566165bf26be9a93f676b8de6a1e0fbff85a4ef203d87b4f46f", 0x83}, {0x0}, {&(0x7f0000000440)="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", 0x7b0}], 0x6, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @rand_addr=0x64010101}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xe) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:46:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:46:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:46:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, 0x0, 0x0) 00:46:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, 0x0, 0x0) 00:46:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, 0x0, 0x0) 00:46:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}], 0x3) 00:46:24 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x2c, r0, 0x121, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0x2c}}, 0x0) 00:46:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}], 0x3) 00:46:24 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) wait4(r0, 0x0, 0x80000000, 0x0) [ 2785.036316][ T23] audit: type=1400 audit(2784.876:757): avc: denied { setopt } for pid=18727 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 00:46:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e250) r1 = gettid() r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x43}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) write$binfmt_script(r2, 0x0, 0x50) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x7, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 00:46:35 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 00:46:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}], 0x3) 00:46:35 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) wait4(r0, 0x0, 0x80000000, 0x0) 00:46:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000500)=[{&(0x7f00000000c0)="e87746dbc70d7e97c918b3217c2412971f8f615d15713979eb7304d3043ab6a94f2ad102d29705cfb0f769f9455d19f8c6afd7a2f3cad2d7c8dafb9d", 0x3c}], 0x1}, 0x0) 00:46:35 executing program 0: r0 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r0, &(0x7f0000000400)=""/208, 0xd0) 00:46:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {0x0}], 0x4) 00:46:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {0x0}], 0x4) 00:46:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {0x0}], 0x4) 00:46:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)}], 0x4) 00:46:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)}], 0x4) 00:46:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)}], 0x4) 00:46:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e250) r1 = gettid() r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x43}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) write$binfmt_script(r2, 0x0, 0x50) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x7, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 00:47:13 executing program 3: bpf$PROG_LOAD_XDP(0xb, &(0x7f0000000200)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:47:13 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x81, &(0x7f00000003c0)=""/129, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x1e) 00:47:13 executing program 1: r0 = syz_open_dev$MSR(&(0x7f0000000080), 0x0, 0x0) read$msr(r0, &(0x7f0000000400)=""/208, 0x200004d0) 00:47:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1, 0x1, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 00:47:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13", 0x8}], 0x4) 00:47:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e250) r1 = gettid() r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x43}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) write$binfmt_script(r2, 0x0, 0x50) timer_create(0x2, &(0x7f00000002c0)={0x0, 0x7, 0x4, @tid=r1}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 00:47:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x6, 0x200}, 0x48) 00:47:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13", 0x8}], 0x4) 00:47:13 executing program 4: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x13, 0x2) r1 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8800000) openat(r0, &(0x7f0000000080)='./bus\x00', 0x400000, 0x1) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc00, &(0x7f0000000380)=ANY=[], 0x0, 0x451, &(0x7f0000000900)="$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") r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x40082102, &(0x7f00000001c0)) 00:47:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13", 0x8}], 0x4) 00:47:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383", 0xc}], 0x4) [ 2833.867482][T18785] loop4: detected capacity change from 0 to 512 [ 2833.882636][T18785] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2265: inode #15: comm syz-executor.4: corrupted in-inode xattr: bad e_name length [ 2833.898087][T18785] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz-executor.4: couldn't read orphan inode 15 (err -117) 00:47:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383", 0xc}], 0x4) [ 2833.920710][T18785] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 2834.691215][ T23] audit: type=1326 audit(2834.526:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18783 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb39d1b0f9 code=0x7fc00000 [ 2834.717491][ T3136] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:47:32 executing program 3: pipe2(&(0x7f0000001a80)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, 0x0, 0x0, 0xffffffffffffff9c) 00:47:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383", 0xc}], 0x4) 00:47:32 executing program 4: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x13, 0x2) r1 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8800000) openat(r0, &(0x7f0000000080)='./bus\x00', 0x400000, 0x1) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc00, &(0x7f0000000380)=ANY=[], 0x0, 0x451, &(0x7f0000000900)="$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") r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x40082102, &(0x7f00000001c0)) 00:47:32 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000040)={{}, 'port0\x00'}) 00:47:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x80104592, &(0x7f0000000180)=""/230) 00:47:32 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)) 00:47:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d", 0xe}], 0x4) 00:47:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d", 0xe}], 0x4) [ 2852.506017][T18803] loop4: detected capacity change from 0 to 512 [ 2852.518898][T18803] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2265: inode #15: comm syz-executor.4: corrupted in-inode xattr: bad e_name length [ 2852.535738][T18803] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz-executor.4: couldn't read orphan inode 15 (err -117) 00:47:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d", 0xe}], 0x4) 00:47:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x3) 00:47:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x3) [ 2852.550389][T18803] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 00:47:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x3) [ 2853.319923][ T23] audit: type=1326 audit(2853.156:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18800 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb39d1b0f9 code=0x7fc00000 [ 2853.345107][ T3136] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:47:55 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2f1e4}, 0x80) 00:47:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {0x0}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:47:55 executing program 4: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x13, 0x2) r1 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8800000) openat(r0, &(0x7f0000000080)='./bus\x00', 0x400000, 0x1) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc00, &(0x7f0000000380)=ANY=[], 0x0, 0x451, &(0x7f0000000900)="$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") r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x40082102, &(0x7f00000001c0)) 00:47:55 executing program 0: pipe2(0x0, 0x86800) 00:47:55 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380)={[0xffffffffffff55f6]}, 0x8) 00:47:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r2 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r2, @ANYRESDEC, @ANYRESHEX=r2], 0x1, 0x522, &(0x7f0000000a80)="$eJzs1b1u01AYBuCvaSiBqTNiOBILU1XYmAhCqVRhCQmUASYiNSwxQooXJ1MvgQvgwhi4CJSpW1BlF2jFWP+oeZ4ln/LaPuc9g/3p8ZfF2dfi849v32M03ovBOB4MLvbiMAZx5TwAgLvkYruNX9tK13sBANrh+w8Au+f9h49vXmXZ5F1Ko4jNeTktp9VvlZ+cZpPjdOngn7s2ZTnd/5M/S5Xr+b14WOfP/5sfxNMnVX6ZvX6b3cjvx1nj7QEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYLcdpTSMiJRSOvz776Ysp/tVfpSu3Mir6eQ0mxzXF1zPh/Fo2FoNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4BYUq/Vilufz5R0bIn5Gy4uO6iNtuem4XrYvJ9/k8LKJJ7+IiL4U7NHQ4UsJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADoVLFaL2Z5Pl8WXe8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiLYrVezPJ8vmxw6LojAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0I3fAQAA///PCC46") sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x460c2, 0x0) r4 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x400040, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) write(r3, &(0x7f0000000600)="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", 0x200) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f185"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendfile(r3, r4, 0x0, 0xef84) 00:47:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {0x0}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) [ 2875.384807][T18835] loop4: detected capacity change from 0 to 512 [ 2875.408773][T18835] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2265: inode #15: comm syz-executor.4: corrupted in-inode xattr: bad e_name length 00:47:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {0x0}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:47:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:47:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) [ 2875.423158][T18835] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 2875.436332][T18835] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. 00:47:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:47:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1", 0x42}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) [ 2876.201667][ T23] audit: type=1326 audit(2876.036:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18832 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb39d1b0f9 code=0x7fc00000 [ 2876.227810][ T3136] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:48:22 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x941, 0x0) 00:48:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1", 0x42}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:48:22 executing program 4: mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000480)) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x13, 0x2) r1 = open(&(0x7f0000001100)='./bus\x00', 0x14d27e, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f0) sendfile(0xffffffffffffffff, r1, 0x0, 0x8800000) openat(r0, &(0x7f0000000080)='./bus\x00', 0x400000, 0x1) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc00, &(0x7f0000000380)=ANY=[], 0x0, 0x451, &(0x7f0000000900)="$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") r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x40082102, &(0x7f00000001c0)) 00:48:22 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) bind$rds(r0, &(0x7f0000000480)={0x2, 0x0, @private=0xa010101}, 0x10) 00:48:22 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) io_uring_setup(0x2dca, &(0x7f0000000000)={0x0, 0x0, 0x2}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:48:22 executing program 2: syz_clone(0x22000, 0x0, 0x0, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="a2cd1b4cd2a4f239df0b3b3b3d2d2c2edff2b1bcc050ae897e02a70a6687844294ed5fd960b87e67a640e7f94506bf492dd58f9931c5c1bf84be3566fc4f323e7bbf36c08be0432e2096c2313a77fa756d4f9e761bea9637fbed154df547f90d50ff5a08316ff192b04660f45f4c2c812690a0008f81bc1015cea5307a3856fd2dc8d4c625be89fb946c1669ec83842b38e20fe5ad") 00:48:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1", 0x42}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:48:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f5", 0x63}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:48:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f5", 0x63}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) [ 2902.439726][T18868] loop4: detected capacity change from 0 to 512 [ 2902.448877][T18868] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2265: inode #15: comm syz-executor.4: corrupted in-inode xattr: bad e_name length [ 2902.471671][T18868] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz-executor.4: couldn't read orphan inode 15 (err -117) 00:48:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f5", 0x63}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:48:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2", 0x74}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:48:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2", 0x74}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) [ 2902.484955][T18868] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 2903.247766][ T23] audit: type=1326 audit(2903.086:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb39d1b0f9 code=0x7fc00000 [ 2903.271311][ T23] audit: type=1326 audit(2903.086:762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fbb39d1b0f9 code=0x7fc00000 [ 2903.294643][ T23] audit: type=1326 audit(2903.086:763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb39d1b0f9 code=0x7fc00000 [ 2903.318098][ T23] audit: type=1326 audit(2903.086:764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb39d1b0f9 code=0x7fc00000 [ 2903.341646][ T23] audit: type=1326 audit(2903.086:765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb39d1b0f9 code=0x7fc00000 [ 2903.365118][ T23] audit: type=1326 audit(2903.086:766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb39d1b0f9 code=0x7fc00000 [ 2903.388544][ T23] audit: type=1326 audit(2903.086:767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb39d1b0f9 code=0x7fc00000 [ 2903.412185][ T23] audit: type=1326 audit(2903.086:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb39d1b0f9 code=0x7fc00000 [ 2903.435740][ T23] audit: type=1326 audit(2903.086:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb39d1b0f9 code=0x7fc00000 [ 2903.459237][ T23] audit: type=1326 audit(2903.086:770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18863 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb39d1b0f9 code=0x7fc00000 [ 2903.483318][ T3136] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:48:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}}) 00:48:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2", 0x74}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:48:26 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180), 0x4) 00:48:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:48:29 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x11, 0x3, &(0x7f0000002240)=@framed, &(0x7f00000022c0)='GPL\x00', 0x9, 0xdd, &(0x7f0000002300)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:48:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f2fdffff00000000fd0000f1850000002a000000850000005000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) ftruncate(r4, 0x8001) write(r2, &(0x7f0000001400)="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"/3584, 0xe00) 00:48:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffa", 0x7c}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:48:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x541b, 0x0) 00:48:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffa", 0x7c}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:48:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffa", 0x7c}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:48:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9", 0x80}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:48:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9", 0x80}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:48:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getpid() sendmmsg$unix(r0, &(0x7f0000001000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000500)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000b80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x40}}], 0x2, 0x0) 00:48:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9", 0x80}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:48:43 executing program 4: sendmsg$inet(0xffffffffffffffff, 0x0, 0x1288e960ca512bec) 00:48:43 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x6082, 0x0) 00:48:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0xc1926250b953e2af, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:48:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x40049409, 0x0) 00:48:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "90dcad3beb6798cabed15e4be089c28fa6c977c72c3f3a5eaa686a809496bd0fb325bb8e4da2290ddb1692a5289e2d0efbc28d294ed0e519c309d0494dcac384", "3176e01655fef972562931d1a1f5d24f4cefa3883d62568d2b0f402a4e67bae7076e320e03d27fbb4018c154c69b9a40f37f24b89cad0836d41e73ec062faae6", "b846a5176b1d525421c3f8f02119df60a5625b7444b2272aab260482905121ea"}) 00:48:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542f", 0x82}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:48:58 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/253) 00:48:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0xffff8054) 00:48:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542f", 0x82}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:48:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542f", 0x82}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:49:07 executing program 3: setuid(0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 00:49:07 executing program 4: prctl$PR_SET_SECCOMP(0x29, 0x2, 0x0) 00:49:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd3", 0x83}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:49:07 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8008, 0x100) faccessat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 00:49:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0xb, 0x8000, 0x3}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000d80)={r0, &(0x7f0000000c80)='k', &(0x7f0000000d40)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) socketpair(0x8, 0x0, 0x0, &(0x7f0000000d40)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 00:49:23 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$KDSETLED(r0, 0x20004b42, 0x0) 00:49:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000400)=[@rights], 0x10}, 0x8) 00:49:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd3", 0x83}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:49:23 executing program 3: io_setup(0x101, &(0x7f0000000180)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 00:49:23 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) 00:49:23 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r1, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) 00:49:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd3", 0x83}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:49:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) 00:49:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x3) 00:49:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x3) 00:49:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x3) 00:49:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) 00:49:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {0x0}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:49:38 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 00:49:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) 00:49:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'caif0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{}, {0x5}]}) 00:49:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)=ANY=[]}) 00:49:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {0x0}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:49:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {0x0}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) [ 2978.150650][ T23] kauditd_printk_skb: 57 callbacks suppressed [ 2978.150734][ T23] audit: type=1400 audit(2977.986:828): avc: denied { create } for pid=18971 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 00:49:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:49:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:49:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:49:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a89", 0x3b}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:49:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x3, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000002800000095"], &(0x7f0000000140)='GPL\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:49:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a89", 0x3b}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:49:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f4, &(0x7f00000001c0)={'sit0\x00', 0x0}) 00:49:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[], 0x44}}, 0x0) 00:49:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf00}, 0x0) 00:49:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001900)={0x0, 0x1, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0xfda8}], 0x9}, 0x0) 00:49:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0xc, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000002700000095"], &(0x7f0000000140)='GPL\x00', 0x4, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:49:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a89", 0x3b}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:49:56 executing program 4: clock_getres(0xbd8ee67db88fbce5, 0x0) 00:49:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d27", 0x59}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:49:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xa, 0xe, @dev}]}, 0x28}}, 0x0) 00:49:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d27", 0x59}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:05 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)='V', 0x1, 0x0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x0) 00:50:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d27", 0x59}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:05 executing program 1: io_setup(0x5, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 00:50:05 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) read$msr(r0, &(0x7f0000000040)=""/33, 0x21) 00:50:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x11, &(0x7f0000000140), 0x4) 00:50:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r3}, 0x10) 00:50:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000004980)=@in={0x10, 0x2}, 0x10) 00:50:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d965", 0x68}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 00:50:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d965", 0x68}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000600)=ANY=[], 0xcc}, 0x0) 00:50:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d965", 0x68}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040), 0x90) 00:50:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000010c0)={0x0, 0x3f, 0x0, 0x6e}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000c40), &(0x7f0000000c80)=0xb) 00:50:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39", 0x6f}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300)={0x0, @in, 0x0, 0x0, 0x3}, 0x98) 00:50:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000180), 0xc) 00:50:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000340)={r2}, 0x8) 00:50:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 00:50:21 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 00:50:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39", 0x6f}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39", 0x6f}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:21 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001340), 0x1ff, 0x401) ioctl$USBDEVFS_CONTROL(r0, 0x80045518, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000001340), 0x1ff, 0x401) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000001380)=0x7) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000080)) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x9, 0x210000) ioctl$USBDEVFS_FORBID_SUSPEND(r2, 0x5521) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)) 00:50:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43", 0x73}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43", 0x73}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:39 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x9, &(0x7f00000000c0)=""/4096, 0x22de2808) 00:50:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43", 0x73}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:39 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001340), 0x1ff, 0x401) ioctl$USBDEVFS_CONTROL(r0, 0x80045518, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000001340), 0x1ff, 0x401) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000001380)=0x7) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000080)) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x9, 0x210000) ioctl$USBDEVFS_FORBID_SUSPEND(r2, 0x5521) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)) 00:50:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000240)={'syztnl1\x00', 0x0}) 00:50:39 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x12, 0x0, 0x0) 00:50:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newpolicy={0xb8, 0x13, 0xa11, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbd}}, 0xb8}}, 0x0) 00:50:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a22828e892", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f", 0x75}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f", 0x75}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0x100}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f", 0x75}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x3) 00:50:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x3) 00:50:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x3) 00:50:46 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 00:50:47 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x9, &(0x7f00000000c0)=""/4096, 0x22de2808) 00:50:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:47 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001340), 0x1ff, 0x401) ioctl$USBDEVFS_CONTROL(r0, 0x80045518, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000001340), 0x1ff, 0x401) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000001380)=0x7) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000080)) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x9, 0x210000) ioctl$USBDEVFS_FORBID_SUSPEND(r2, 0x5521) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)) 00:50:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1}, 0x4) 00:50:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000002090102001800000000000005000001080006400000000008"], 0x44}}, 0x0) 00:50:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:50:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d341360", 0x80}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) [ 3056.639131][T19133] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:51:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 00:51:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d341360", 0x80}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 00:51:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x2, 0x0) 00:51:13 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000001340), 0x1ff, 0x401) ioctl$USBDEVFS_CONTROL(r0, 0x80045518, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$usbfs(&(0x7f0000001340), 0x1ff, 0x401) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000001380)=0x7) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000080)) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x9, 0x210000) ioctl$USBDEVFS_FORBID_SUSPEND(r2, 0x5521) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)) 00:51:13 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x9, &(0x7f00000000c0)=""/4096, 0x22de2808) 00:51:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d341360", 0x80}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5c", 0xc0}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5c", 0xc0}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5c", 0xc0}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a05130", 0xe0}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a05130", 0xe0}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a05130", 0xe0}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:20 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f8) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0x7, 0x0, 0xffffffffffffffff}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) io_setup(0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x48088) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) 00:51:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000aa6000/0x10000)=nil, 0x10000, 0x300000a, 0x28011, r0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) fdatasync(r0) 00:51:21 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) 00:51:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d09", 0xf0}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:21 executing program 4: openat$binderfs_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 00:51:21 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x9, &(0x7f00000000c0)=""/4096, 0x22de2808) 00:51:21 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), 0xffffffffffffffff) 00:51:21 executing program 4: ioctl$BINDER_CTL_ADD(0xffffffffffffffff, 0xc1086201, &(0x7f0000000000)={'custom1\x00'}) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs2/binder-control\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$team(&(0x7f0000000300), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'batadv_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vxcan1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000540)={'syztnl0\x00', &(0x7f00000004c0)={'ip6_vti0\x00', 0x0, 0x0, 0x3, 0x0, 0x5c19, 0x40, @loopback, @mcast2, 0x0, 0x700, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f00000002c0), 0xc, &(0x7f0000000bc0)={&(0x7f0000000740)={0x128, r0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xd1}}, {0x8}}}]}}]}, 0x128}, 0x1, 0x0, 0x0, 0x8}, 0x4090) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000c40)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) socketpair(0x0, 0x80000, 0xe2, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000e80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000f80)) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f00000016c0)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x30000005}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000001700)={0x3}, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001800)={'vcan0\x00'}) 00:51:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d09", 0xf0}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d09", 0xf0}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:21 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, &(0x7f00000002c0)) 00:51:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f000000b500)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f00000023c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f00000024c0)="42e1cd633daaeeccd3a26683c9cb431feeb2cfa061a525625c3232f6f9f68892876608a492f298786b27df42ed740c", 0x2f}, {&(0x7f0000002500)="59cf8476c113257d8359ee69a2155b23ac989738dd61d57e3e9df05caa704d801c37c0667afcd48da6d8c52ec24bd8f4f09436b266c0a8b1b440cab3794a74111e86037370751b75abc575c69a18def7efbc8fca8f666fa94e293a74d7cf77a0c35c409fa78c5dbf23d922355d7e11a4fa4873ceaf27ce5e21c7e3951ff778d16a13d3dde42a29a17eb55df87c0ee9dd05d07f73771c57b3f388ab10cbe1", 0x9e}, {&(0x7f00000025c0)="611e35112a3b38071160635b52610546f6e5ad532c40efaa93a5ebf89ca1728d1eb6125345e2dfae4e1ff00e189c2e99b798ace7a579c1b1e113065ccd3ab2d025cbfb8d35ef6ee16b60243a8bf53742092ea9656441f3408a3886550680a16d45b6b7ca07020a5eb7042a1615fccd3008ec7c5852f674ca199201b0a7503f51d37648659fa374f819a54ff05945abc7c6c8a9fd66e8db95f757b0d11a2dce26956ebbd5d8257838e9cd7310eb0451d957b814bb14d7d0d3660a4a9da166cc1435f728a9658f5be2815825ac4fd97aa3a285e1a4108f862d10e16587dc2830b5ceb25d", 0xe3}, {&(0x7f00000026c0)="8d026e6c7d7cc10bf1697219957cda618633d93cd8069c71b524e8be33b4b437866b3400b803d5986a2802ba83bb30068157100649764086889109db09ca348e00e092995262ce6e89cc86a528c9728124c11d1ef0f97795d450a9c54ffce96e6c6389", 0x63}, {&(0x7f0000002740)="80933b4950dd1a2b9f548daa82ef402df5f9737f2fbf0b35c7f7a0ec6411379790727269847b1f08a2761fdf2e66484b65b2924f103a46c932908c913c61ba31f2891da28f7e6515394209f7c1e5e86ede0b154b296ced0b5a981bd28fede04258813673b888073341ff04ba265edaaf54895e215ece7a28e0925b2ac2cfad60f8c41365ac6ed48a7ee4cdf9d2dd0395f9cff6b16309ffdd789d365ff23ea4b060d119c5ec81191dc2e818cdcd22e6c8f1d32a776de68a0a974f0d4ca8a0d7f1e4946072b3b24d99235e86", 0xcb}, {&(0x7f0000002840)="d7877b755cc669a1621018ef295b7a4563c887e480d105d88b309893b0c8c428b849dba0d89da0648a53f21400da1f159bfee2549ba5d01c3c6c539c62f50f9a8d0f9c67779d6786ee4466d75b9f0ae64b938efb3f6a64dd133776b7a133915009d4390200902097cf65eb82246dff1f7560e7934c49e7bc21ec43f4416ea442be876ca45a426e8a0b9a05a8237457e5207363164d1e79d2d1524c4ed9a50b1643e7c3faee7b2a7052", 0xa9}, {&(0x7f0000002900)="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", 0xc79}], 0x7}}, {{0x0, 0x0, &(0x7f0000005040)=[{&(0x7f0000003c00)='E', 0x1}], 0x1}}], 0x3, 0x8000) [ 3081.323111][ T23] audit: type=1400 audit(3081.156:829): avc: denied { getopt } for pid=19179 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 00:51:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1", 0xf8}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000002a00)=[{{&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000100)="c438707f93636a1ac02ff9d2ab815ab3d2f4c19a0b9db48836591bee6fb9e6c7348d1b89056a28d009c0c01096cff0b50c5b98d59233f41df683c1c828eecc78c4c5f63c33f98e60b75f1bf9147fa4f45147b43ecc34322e540af179823592c7c29e5e9bd5f0b1a8cf0386a0d2cadfd161339cfeb93327", 0x77}, {&(0x7f0000000000)="320421f7eca7e919fac9285c760e1d86beab12bf2ba6acb41d507d987336ff2fbf", 0x21}, {&(0x7f0000000180)="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", 0xfe}, {&(0x7f0000000280)="8ff0f304f2c3643d6d6ddc15a1bde9c9489fba8dff19ade4357476b67cec69880fbf1809568ea9d625796025ade5a09f48c2a29f944e10143d10a05b182178624bb8921b57c1165d75ca9875f3d188f30075afe260969ad79f50ffa3e632a549f84e570c05fd86cdf80609f39ec01ae01cc0a29182fde86819c9654916443cc493b222b37969", 0x86}, {&(0x7f0000000340)="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", 0x3a9}], 0x5}}], 0x1, 0x0) 00:51:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1", 0xf8}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:32 executing program 3: clock_gettime(0x0, &(0x7f0000000480)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={r0}, 0x0) 00:51:32 executing program 4: syz_open_dev$loop(&(0x7f0000000600), 0x0, 0x2041) 00:51:32 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f0000002540)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x34}}, 0x1c, &(0x7f0000002440)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000002500)=ANY=[], 0x18}, 0x0) 00:51:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={@empty, @loopback, @dev, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10008, r2}) 00:51:32 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) read$char_usb(r0, &(0x7f0000000640)=""/72, 0x48) 00:51:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1", 0xf8}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f000000b500)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000002280)=[{&(0x7f0000000040)="0da672873c36fab4fc1e4a20e09a2600341c869cc0879b42a97ffe35057c462cc0b76fb7ea76c17361774982a840adb6d81616cb2e001d04b054f265b5e104caefb988420f35d078e601b07b3cdfd878c07d9ffffbba3ac5690f0531aa8b85b685447f6c73a9a2e4d8aefe2b34b9f9362475e26e14cf38892f7c19e30eab61d81f35257279d577daa4b811c5ca76e3862fa6dc327a3be19487d439567ac4137c95349d8bef47079b1101ae9192bbbdb1ec17b878336ec75e74a6e5e88323f21f", 0xc0}, {&(0x7f0000000100)="09be183357d35bc8148cd0dd045cbd4a0813e2b1e7fb3ed413eda284f4437744e362613d68c98e0151d5bc6bba93c2c51f946f2adfb13283f71798eadc7e12ba5f5b52db53ee8f2126ec279e8e8c81b87dee0c", 0x53}, {&(0x7f0000000180)="8a3e1b10769509031329e1f76a9e1bd080c0cc4737e7a778d44db94c5785bb876d9e023feea6a5b99d6b52f16edacdcc91b026df75624ed89b64adfb16310b816e58b535e90729e55d1d7df99b944f49a048afc39b08bb23a5bf1ea447f47240018fd416af88e5caf5fb30693652a72881a5e329fdadc0b30725b52e31db22b05eb9a382aa49f18f5b3ebf1fa3cc1c018fd309612622940b35cb4f4082430c164f18faecf1d0684827f16a66bd883afcf63b92cd151e0e6ce3f5af566d7afc5c099b7a7bccafcaa6a9c16632e3b4af85211b8440408da4d993269c814b6cb011ff2b402ec3a2", 0xe6}, {&(0x7f0000000280)="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", 0xf9c}], 0x4, &(0x7f00000023c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x38}}], 0x1, 0x0) 00:51:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0xfc}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:32 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 00:51:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0xfc}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000002a00)=[{{&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000100)="c438707f93636a1ac02ff9d2ab815ab3d2f4c19a0b9db48836591bee6fb9e6c7348d1b89056a28d009c0c01096cff0b50c5b98d59233f41df683c1c828eecc78c4c5f63c33f98e60b75f1bf9147fa4f45147b43ecc34322e540af179823592c7c29e5e9bd5f0b1a8cf0386a0d2cadfd161339cfeb93327", 0x77}, {&(0x7f0000000000)="320421f7eca7e919fac9285c760e1d86beab12bf2ba6acb41d507d987336ff2fbf", 0x21}, {&(0x7f0000000180)="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", 0xfe}, {&(0x7f0000000280)="8ff0f304f2c3643d6d6ddc15a1bde9c9489fba8dff19ade4357476b67cec69880fbf1809568ea9d625796025ade5a09f48c2a29f944e10143d10a05b182178624bb8921b57c1165d75ca9875f3d188f30075afe260969ad79f50ffa3e632a549f84e570c05fd86cdf80609f39ec01ae01cc0a29182fde86819c9654916443cc493b222b37969", 0x86}, {&(0x7f0000000340)="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", 0x3a9}], 0x5}}], 0x1, 0x0) 00:51:49 executing program 4: pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x5}, &(0x7f00000003c0)={0x77359400}, 0x0) 00:51:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="a15b330351670118978027039fa64c812abaf10589aa0a5c689dbd3a7d66c8f71a33699183f2072a2f829cdfe1c0eaaf1c0918b78055bd9ee1d5280780d2ef2dcf1f6fc76d9d501d22c9d8e257117eb1cf1e345b8181a10ba7b48ab2a2b99d53c453cc58807e954863f202e34561817118fb973d7ec2ce24f89c2e732d34136015b4dca1240d32f5d11d2576444fdca2795e15a86bf4950ec28c9d3e0af10182df13f3bea42d58be739d0ba30a424cc136750632ed41e204e3f202097be71c5cbfa4bffae28aea93db8721b409d8b7a232a13b9c9edc45631daaa12c07a051303b9bedfe30604ff1d244ab6ed5ec8d0925309fbf054693c1fe1fc2a2", 0xfc}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r0, &(0x7f000000b500)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0, 0x0, &(0x7f00000023c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local}}}], 0x20}}], 0x1, 0x0) 00:51:49 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) 00:51:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001540)={&(0x7f0000001500)='./file0\x00'}, 0x10) 00:51:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0xfe}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0xfe}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0xfe}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0xff}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0xff}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:51:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='illinois\x00', 0x9) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000640)="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", 0xff}, {&(0x7f0000000880)="50915038c29f5d317d4269e43146dae6a629d07394bac5f91b7f00c977f4eecfea463e289b3e99718b4aeaacc1e117a0384e1debaf47e7782c5a8954e3c2bba51afe96b1847bb1c390b0d64dff7b7dbdfd0c75b4d8c1065d274a84b5d626ba7c03ba48385ea3d96524bd3928d8bc39dc310c43be6f3c", 0x76}, {&(0x7f0000000140)="2b59b0103b0c3d31a7e8de5d5efa95a8b3a8c450f054db50ba2a9cbaea9a3eac4ee19c8236c8adaf112436c7b5fefff35d0523b970da4037ad92b87d2e6773f63df1adde54de2a775eb9fdf0e75d3052df06b589e41eb250cd12fef47f394fb56ea6f522a9f849510caeca82b8df530d7b0b17a2f171c0c3742bcffad0ed74b9542fd394", 0x84}, {&(0x7f0000000300)="df300418216bbf13db905383ca4d11", 0xf}], 0x4) 00:52:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000002a00)=[{{&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000100)="c438707f93636a1ac02ff9d2ab815ab3d2f4c19a0b9db48836591bee6fb9e6c7348d1b89056a28d009c0c01096cff0b50c5b98d59233f41df683c1c828eecc78c4c5f63c33f98e60b75f1bf9147fa4f45147b43ecc34322e540af179823592c7c29e5e9bd5f0b1a8cf0386a0d2cadfd161339cfeb93327", 0x77}, {&(0x7f0000000000)="320421f7eca7e919fac9285c760e1d86beab12bf2ba6acb41d507d987336ff2fbf", 0x21}, {&(0x7f0000000180)="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", 0xfe}, {&(0x7f0000000280)="8ff0f304f2c3643d6d6ddc15a1bde9c9489fba8dff19ade4357476b67cec69880fbf1809568ea9d625796025ade5a09f48c2a29f944e10143d10a05b182178624bb8921b57c1165d75ca9875f3d188f30075afe260969ad79f50ffa3e632a549f84e570c05fd86cdf80609f39ec01ae01cc0a29182fde86819c9654916443cc493b222b37969", 0x86}, {&(0x7f0000000340)="030df79887472f2ace31a7e672de089df62df6e93c9af943bea26ac7b69201242a9b27f45046cec6535cd01099ed89abf0fb68d2a6371ad177827ae32854c73df51565ee7e5892bea9385af1d88f2c545e8e34579b1fb34052d58a7621229f8f14743d8d86d90b0d26d87b119654a73fde8fbd4b375f1fdc816ea24d4108bdb485efb5b0ce46a4d7d7a531d127f69391775e5697d750b08be7fe5662f0cb56b339fb168847cb3be9435c17c389b59c2947ac6546a5d1488862bd6cc8f0c51f31c4cf4c6ed74c1e0fffd6e298ef354d5da58a4a2df29cbef3dd05d17affe534fafcfe5b1b89f5d1993b402a99d274146e103d15005bec6aee75aa21e3b1839296e115d1f9bb109ca97ad1d770976663d82753d3d448b25af379c349726d5fd1efba76dcc32d042538b6946532a630737a03abf210f3736abcb54e79fe9b758ce6e7b232b1432a03d929be7e62743fb7eded6faaf5de9e9d8fb1617e1a063e392ddf5bf122d4cd9edac0948f01cd547e83a230b3d76076874abd8bd0af5bb2751598fcbc81ee439e31d6d1348cfabeced947c7ecb390bbfb1b97bddf0c7545fc06d75f408f82e3146a8c58b55031761e0ae031b1ffde48967b8fc2be774cd2106a1e69f5f8eebd8ec0ef7d04e624edeaf2ed5f1eee1e5ddb0f0304c9a6fc2da3bb3aba2b0817bbe55eae6b05eb28e31aa870b27a4785110590b14497b942a9998ecf35eafba1fa352d91153e6ff4c5c0a3373d2df2711e5b553b95299987f5dc2d719c47a45c3bb2d0a25c24e00d45ff21ef5e5d0f6976fc738fc39a62b874297a84f64ab22ad3902b5e46d076e7038e554b30c876ed08bdb6fbdd38e7488040bbfbe408313c0ec96bc15948f0f80edc2f5ad5442dbdce115d7d2a5b4694ce78a91ec925031d2f3cdba68e9c699ce55e661101cf63b8081516b351b55de0c2fcc4eeadb56b0b2379a454f1aeb89ba29a5a940cb6dbae3623673f16ced672d005337e1ebf38d8ea55bc540ad354cbf411eefadbb42d570d990f2f92ca45eee1a170e1a30fec35c334b3b435d6f09d90be1b1a90510358c846cc5c04cef6b67f9654a3873bc113c1fb48ecc807206edfd2e03b347c90cde98397eafddd2f3414f7847283ab043e902d5b2c1e2e18ced55281b8bbca39411a2f90d574d723c5413ffc1f4a7ae6053a0f38b4ba5c6cd6cde239b79af7a59f94c205d5802a82fa7a99706a1d2a83868ab13888d24dd04dac58670fceb851e49701422f0bcbb550cafe97a637997232e206c7f1e25d027707497b5411da187688ebf229208d37de29cb451843b2128dbce13ed5", 0x3a9}], 0x5}}], 0x1, 0x0) 00:52:12 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000000040)=[0x0], &(0x7f0000000080)=[0x0, 0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x5, 0x80000001, 0x81, 0x2ec5, 0x0, 0xffffffffffffffff, 0x7ff, '\x00', r0, r1, 0x2, 0x2, 0x2}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x14, 0x8, 0x5c009ad2, 0x200, 0x1040, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x4}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x700a0000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:52:12 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000040)=[0x0], &(0x7f0000000080), 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x5, 0x80000001, 0x81, 0x2ec5, 0x800, 0xffffffffffffffff, 0x7ff, '\x00', r0, r1, 0x0, 0x2, 0x2}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x14, 0x8, 0x5c009ad2, 0x200, 0x1040, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x4}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x700a0000, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 00:52:12 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x5, 0x80000001, 0x81, 0x2ec5, 0x800, 0xffffffffffffffff, 0x7ff, '\x00', r0, r1, 0x2, 0x2, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x14, 0x8, 0x5c009ad2, 0x200, 0x1040, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x4}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x700a0000, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 00:52:12 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:52:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x5451, 0x0) 00:52:12 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x81, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 00:52:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x5451, 0x0) 00:52:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) listen(r1, 0x0) r2 = accept$inet6(r1, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @remote}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000200), 0x8) 00:52:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 00:52:13 executing program 5: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0x10, 0xffffffffffffffff, 0x0) [ 3133.301290][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 00:52:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f00000002c0)) 00:52:42 executing program 0: ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000001000)='./binderfs/binder1\x00', 0x0, 0x0) 00:52:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:52:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@local}) 00:52:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) 00:52:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:52:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x6, 0x2, &(0x7f0000000180)=@raw=[@initr0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:52:42 executing program 4: syz_open_dev$vcsu(&(0x7f0000000200), 0x4, 0x2ee80) 00:52:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private1, @private1}}) 00:52:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) 00:52:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x14, 0x0, 0x606}, 0x14}}, 0x0) 00:52:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x7, &(0x7f0000000000)=[{0x4, 0xd5, 0xd8}, {0x81, 0x0, 0x5, 0x3}, {0x1, 0x40, 0x6, 0x4}, {0x4, 0x6, 0x1, 0x45}, {0x0, 0xe9, 0x3f, 0x100}, {0x6, 0xff, 0x6, 0x64757739}, {0x0, 0x2, 0x3, 0x3}]}) 00:52:42 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xd, 0x0, 0x0) 00:52:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x8001}]}]}}, &(0x7f0000000140)=""/129, 0x32, 0x81, 0x1}, 0x20) 00:52:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x0, 0x0, 0xff}, 0x48) 00:52:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:52:49 executing program 1: r0 = syz_io_uring_setup(0xd8a, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x200000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x5fae, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 00:52:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 00:52:49 executing program 2: r0 = syz_io_uring_setup(0xd8a, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x200000, 0x0, 0x12, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:52:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8}]}]}, 0x28}}, 0x0) 00:52:49 executing program 4: syz_io_uring_setup(0x680f, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x73}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 00:52:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)={0x14, r1, 0x311}, 0x14}}, 0x0) 00:52:49 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x5, 0x0, 0x300) 00:52:49 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000ac0)={0x1d, 0x0, 0x1}, 0x0) 00:52:49 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x309240, 0x0) 00:53:16 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0xf9]}, 0x8}) 00:53:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xe, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 00:53:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:53:16 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x2a, 0x0, 0x0) 00:53:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r1, 0x113, 0x3, &(0x7f0000000000), 0x4) 00:53:16 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0x15, &(0x7f0000000600)={0x0, 0x0, 0x1, 0x0, @vifc_lcl_addr=@remote, @remote}, 0x10) 00:53:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x14, 0x4) 00:53:16 executing program 4: getpid() syz_clone3(&(0x7f0000001880)={0x60800200, &(0x7f0000000100), &(0x7f0000001680), 0x0, {0x3b}, &(0x7f0000001700)=""/56, 0x38, &(0x7f0000001740)=""/222, 0x0}, 0x58) syz_clone3(&(0x7f00000014c0)={0x22080600, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x24}, &(0x7f0000001600)=""/85, 0x55, &(0x7f0000000140)=""/213, &(0x7f0000001440)=[0x0, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) 00:53:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "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"}, 0x666) 00:53:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "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"}, 0x666) 00:53:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "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"}, 0x666) 00:53:16 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "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"}, 0x666) [ 3198.633741][ T23] audit: type=1400 audit(3198.466:830): avc: denied { setopt } for pid=19337 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 00:53:31 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x82542, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x301000, 0x2a) 00:53:31 executing program 4: msgrcv(0x0, &(0x7f0000000000)={0x0, ""/100}, 0x6c, 0x1, 0x800) msgsnd(0x0, &(0x7f0000000080)={0x3, "68b60db68772a307c9868e293736068e2f570d48e5a7ae017968d1db1e299f24261172ec800b916f517871b1d287a52216e20085f35801d420"}, 0x41, 0x0) msgsnd(0xffffffffffffffff, &(0x7f0000000100)={0x1, "0bf30e9daf1c58d8ce12081b7957fc067a5bdd07aa045cd7272dd9aa96e89cc8e869d4483f27eb14547b1ed85b72f637982421ab7f1ed8e8a574c8367c0e84e774fcfed6564df6fa9ed17ce109f8117a809b8293e2acddf7174ea44f7170308f132692a29f67af4d3f640e24c3970f8a5393d00639"}, 0x7d, 0x0) msgsnd(0x0, &(0x7f0000000180)={0x1, "b9c7f49114534c8e5c83b1e8bc049cf251586fc56e81c473818efd02c9a65d72faed35ae9b5472185de6b891a6543235b0188e6b9a09468710a2559a1b98"}, 0x46, 0x800) msgrcv(0x0, &(0x7f0000000200)={0x0, ""/173}, 0xb5, 0x28d98902fa947652, 0x1c00) msgrcv(0xffffffffffffffff, &(0x7f00000002c0)={0x0, ""/229}, 0xed, 0x0, 0x0) r0 = msgget(0x0, 0x6) msgrcv(r0, &(0x7f00000003c0)={0x0, ""/50}, 0x3a, 0x1, 0x800) msgrcv(r0, &(0x7f0000000400)={0x0, ""/167}, 0xaf, 0x0, 0x1000) msgsnd(r0, &(0x7f00000004c0)={0x0, "65f7b682af34512a2de0fb08f4725214b9b2091adaaacc381636066889743f1bcf042c9cccab816f4d9879ef24a24f72eacd3fc1a722186d559630af04f93b933e9dcec42cd0865527c8055ae81063f6a11a8e4a4684e4566030959b5d3dafdca2d029f9903c1ae712856342f3cd24a3631ebdc2cdee7bc964b0d2cc49e59ba626bca98b96e24e"}, 0x8f, 0x800) msgrcv(r0, &(0x7f0000000580)={0x0, ""/211}, 0xdb, 0x2, 0x1000) msgrcv(r0, &(0x7f0000000680)={0x0, ""/198}, 0xce, 0x3, 0x800) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000780)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x100, 0x1}, 0x5, 0x4, 0x0, 0x0, 0x81, 0x3, 0xcc1, 0x2}) r1 = msgget$private(0x0, 0x134) msgrcv(r1, &(0x7f0000000800), 0x8, 0x2, 0x800) socket(0x10, 0x2, 0x1) pipe2(&(0x7f0000000840)={0xffffffffffffffff}, 0x4) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) r4 = msgget$private(0x0, 0x99) msgrcv(r4, &(0x7f0000000900)={0x0, ""/177}, 0xb9, 0x1, 0x0) msgrcv(r4, &(0x7f00000009c0)={0x0, ""/75}, 0x53, 0x3, 0x1000) getpgid(r3) msgsnd(r4, &(0x7f0000000a40)={0x3, "611552f88941a6c0f4b6c873eeac7c2fc8a98d45568e83cabaae2d2962a8257faffa0eb3ac9d346cae9b6de53ac8cb52276e9f9e369aa2284f2a4e39c6de85e0d141ccb5b05567b5c194b1d29c1675b7872939bff48dc9d5b915080fe00c7e7a401e0c25c40e7b7ba7b6332b0e6fccc3d712542a648e3785fff0fb6f0d4c0c4df6f1d67c482fb958e52a502fec27be0aaa7cc4ab3cbcd75ae2fff798544f39874c4e6922c7513bd7a1d6e37b8d8192af1047ec61db1d4449e3cb49a02649b070a6ddf942aa378fbcb6849b3a78a8e66f08a51d21c600920f3fdcad137d7271aac0b4a8acf5efbe0150175616811d960edfa21de00b0763535554"}, 0x102, 0x800) ioctl$KDSETLED(r2, 0x20004b42, 0x0) 00:53:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x22701, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:53:31 executing program 2: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000004380), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) dup3(r1, r0, 0x0) 00:53:31 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)) 00:53:31 executing program 3: remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x0, 0x0) 00:53:31 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x103241, 0x1) 00:53:31 executing program 4: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x82542, 0x0) r1 = dup(r0) write$cgroup_int(r1, 0x0, 0x0) 00:53:31 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x46000, 0x0) 00:53:31 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x82542, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200080, 0x8) 00:53:31 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x1c1142, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xe000, 0x40) 00:53:31 executing program 4: socketpair(0x2, 0x1, 0x0, &(0x7f0000000a00)) 00:53:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 00:53:38 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 00:53:38 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000001200)=""/214, 0xd6}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000dfff000000000006bb8d8d00"}) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0x1042) 00:53:38 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x82542, 0x81) 00:53:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x1, 0x1, 0x20, 0x2}, 0x48) 00:53:38 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000500)=0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000300)=0x1, 0x86, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) fchown(0xffffffffffffffff, 0x0, 0x0) 00:53:38 executing program 5: keyctl$describe(0xb, 0x0, 0x0, 0x0) 00:53:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') read$ptp(r0, 0x0, 0x0) 00:53:38 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x3, &(0x7f0000000080)={[{@nobarrier}, {@noblock_validity}, {@lazytime}, {@barrier_val={'barrier', 0x3d, 0x7}}, {@errors_remount}, {@resgid}, {@errors_remount}, {@resgid={'resgid', 0x3d, 0xee01}}, {@resgid={'resgid', 0x3d, 0xee00}, 0x32}]}, 0x1, 0x4d5, &(0x7f0000000540)="$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") 00:53:38 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc4c03d09, 0x0) 00:53:38 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "8cd841937f70264f9da574875242497d01280d786034366c988196a10dc769a3dcc66543f13c1aaaed40ce6b6bc17b44e5bfc290506a83735338025e6e0bbd0d"}, 0x48, r1) [ 3218.433689][T19400] loop5: detected capacity change from 0 to 512 [ 3218.442082][T19400] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (65528!=0) [ 3218.452938][T19400] EXT4-fs (loop5): orphan cleanup on readonly fs [ 3218.459359][T19400] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz-executor.5: bad orphan inode 103 [ 3218.470933][T19400] EXT4-fs (loop5): Remounting filesystem read-only 00:53:38 executing program 4: syz_clone(0x44800300, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 3218.477608][T19400] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 3218.509553][ T3141] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:53:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b2a, 0x0) 00:53:52 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r2) 00:53:52 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/icmp6\x00') read$ptp(r0, 0x0, 0x0) 00:53:52 executing program 1: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 00:53:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1f) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 00:54:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1f) sendmmsg$inet6(r0, &(0x7f0000003b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x186}, 0x1c, 0x0}}], 0x1, 0x10) 00:54:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_flowlabel\x00') read$ptp(r0, 0x0, 0x0) 00:54:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip6_flowlabel\x00') read$ptp(r0, &(0x7f0000000240)=""/218, 0xda) read$ptp(r0, 0x0, 0x0) 00:54:10 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, 0x0, 0x0, r0) 00:54:10 executing program 2: syz_clone(0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:54:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/wireless\x00') read$ptp(r0, 0x0, 0x0) 00:54:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x0, 0x81, 0x1}, 0x48) 00:54:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003900)=@base={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0xfffffffe}, 0x48) 00:54:22 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x700}]}}, &(0x7f0000000100)=""/216, 0x26, 0xd8, 0x1}, 0x20) 00:54:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x11, 0x0, 0x0, 0x7a, 0x0, 0x1}, 0x48) 00:54:22 executing program 2: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r1 = syz_clone(0xa4000000, &(0x7f0000000040)="7f0a3b8e44e95c62864c2b090601bb73f0eff2abed8578b31bdbd25c044c5381f1c5087d5dfbd6a0c70eff6a4487ff864eb068b5ac53c12d83b67b65", 0x3c, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="4b4f1d7c6333279a0c2e84084549bfb4f59a741de26b33e16bc87a503f05675d16f88b9eccf6d90641ec2d9a4393f8bc36f92da44973c07542e7e14a7a29240723f325dbc8bb6b54629c1b0a835ae31b50c8a87f90d54e67da488e86b490bae2b3065336f4284d273076a7d9b81d7bcf1aee6e11e0b27e469f8c88cbc958ed87dc7017714d7200bb3f5a1079d7cdab1688aa0f12faead75ca8fdd9330f122d19935b5dd9136e46a603a50e3f9163c95715617919b20f6f8faa655a50d95e0267d42b1213d221b43777687edd94d29f0984fef95ac5de5cafb2aa12609d") write$cgroup_pid(r0, &(0x7f0000000200)=r1, 0x12) 00:54:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000000280)=""/227, 0x37, 0xe3, 0x1}, 0x20) 00:54:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000100)=""/216, 0x1000000, 0xd8, 0x1}, 0x20) 00:54:44 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001180)={&(0x7f00000002c0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x2}}, 0x10, 0x0}, 0x0) 00:54:44 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002680)=[{0x0}, {&(0x7f0000000440)="ec", 0x1}, {&(0x7f0000001440)="83", 0x1}, {&(0x7f00000014c0)=' ', 0x1}], 0x4}, 0x0) 00:54:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 00:54:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, 0x0) 00:54:44 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x89, &(0x7f0000000080)=""/137, 0x41000, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x7, 0x4}, 0x8, 0x10, 0x0}, 0x80) 00:54:44 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000140)={0x1d, r3, 0x0, {}, 0x2}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) 00:54:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x309}, 0x14}}, 0x0) 00:54:44 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000140)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1}}, 0x0) 00:54:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000006f6581"], 0x24}}, 0x0) 00:54:44 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup, 0xffffffffffffffff, 0xb}, 0x14) 00:54:44 executing program 5: socketpair(0x22, 0x0, 0xfffff000, &(0x7f0000000400)) [ 3286.188728][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888137c90c00: rx timeout, send abort [ 3286.197062][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888137c90e00: rx timeout, send abort [ 3286.205701][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888137c90c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 3286.220112][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888137c90e00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 3286.234503][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888137f1bc00: rx timeout, send abort [ 3286.242817][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888137f89a00: rx timeout, send abort [ 3286.251218][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888137f1bc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 3286.265653][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888137f89a00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 00:55:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 00:55:14 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300)={r2}, 0x8) 00:55:14 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000140)={0x1d, r3, 0x0, {}, 0x2}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) 00:55:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x14, 0x3, 0x1, 0x801}, 0x14}}, 0x0) 00:55:14 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000140)={0x1d, r3, 0x0, {}, 0x2}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) 00:55:14 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000140)={0x1d, r1, 0x0, {}, 0xff}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:55:14 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300)={r2}, 0x8) 00:55:14 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300)={r2}, 0x8) 00:55:14 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300)={r2}, 0x8) 00:55:14 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300), 0x8) 00:55:14 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300), 0x8) 00:55:14 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300), 0x8) [ 3316.187608][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88813f9bbc00: rx timeout, send abort [ 3316.195967][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88813f9bb800: rx timeout, send abort [ 3316.204298][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88813f9bbc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 3316.218956][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88813f9bb800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 3316.233345][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88813f9bb200: rx timeout, send abort [ 3316.241638][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88813f9bb000: rx timeout, send abort [ 3316.249974][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88813f9bb200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 3316.264465][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88813f9bb000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 00:55:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xffffff1f}, 0x20}}, 0x0) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=""/120, 0x78}, 0x0) 00:55:54 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300)={r1}, 0x8) 00:55:54 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000140)={0x1d, r3, 0x0, {}, 0x2}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) 00:55:54 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000140)={0x1d, r3, 0x0, {}, 0x2}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) 00:55:54 executing program 0: semop(0x0, &(0x7f0000000000)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000400)=[{}, {}], 0x2) 00:55:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 00:55:55 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300)={r1}, 0x8) 00:55:55 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300)={r1}, 0x8) 00:55:55 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18, 0x0}, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)={r1}, 0x8) 00:55:55 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18, 0x0}, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)={r1}, 0x8) 00:55:55 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18, 0x0}, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)={r1}, 0x8) 00:55:55 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300)={r2}, 0x8) [ 3355.976297][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888137c90c00: rx timeout, send abort [ 3355.984682][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888137c90e00: rx timeout, send abort [ 3355.993089][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888137c90c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 3356.007540][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888137c90e00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 3356.297424][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888137e27800: rx timeout, send abort [ 3356.305781][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888137e27c00: rx timeout, send abort [ 3356.314111][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888137e27800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 3356.328529][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888137e27c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 00:56:15 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000140)={0x1d, r3, 0x0, {}, 0x2}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) 00:56:15 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x202000, 0x0) socket(0xf, 0x3, 0x2) socket$packet(0x11, 0x2, 0x300) pselect6(0x40, &(0x7f0000000640), &(0x7f0000000680)={0x37}, &(0x7f00000006c0)={0x3f}, 0x0, 0x0) 00:56:15 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300)={r2}, 0x8) 00:56:15 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000140)={0x1d, r3, 0x0, {}, 0x2}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) 00:56:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0x2c}}, 0x0) 00:56:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0x79d3, 0x0, 0x0, 0x6, 0x0, "0c6c5574ddd32739f5854e4cfc820f8dc1398c"}) 00:56:15 executing program 5: bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300)={r2}, 0x8) 00:56:15 executing program 5: sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, 0x0, 0x2}, 0x18, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300)={r2}, 0x8) 00:56:15 executing program 5: sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300)={r2}, 0x8) 00:56:15 executing program 5: sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300)={r2}, 0x8) 00:56:15 executing program 5: sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300)={r2}, 0x8) 00:56:16 executing program 5: sendmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0xd, &(0x7f0000000300)={r2}, 0x8) [ 3376.326568][ C0] ================================================================== [ 3376.334730][ C0] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 3376.341977][ C0] [ 3376.344320][ C0] read-write to 0xffff88810149e1a8 of 8 bytes by interrupt on cpu 1: [ 3376.352396][ C0] can_rcv_filter+0x221/0x490 [ 3376.357105][ C0] can_receive+0x182/0x1f0 [ 3376.361546][ C0] can_rcv+0xe7/0x180 [ 3376.365578][ C0] __netif_receive_skb+0x90/0x1b0 [ 3376.370624][ C0] process_backlog+0x21f/0x380 [ 3376.375428][ C0] __napi_poll+0x60/0x3b0 [ 3376.379782][ C0] net_rx_action+0x322/0x6c0 [ 3376.384478][ C0] __do_softirq+0xe4/0x2b0 [ 3376.388927][ C0] run_ksoftirqd+0x23/0x30 [ 3376.393373][ C0] smpboot_thread_fn+0x2f8/0x490 [ 3376.398334][ C0] kthread+0x1ac/0x1e0 [ 3376.402421][ C0] ret_from_fork+0x1f/0x30 [ 3376.406868][ C0] [ 3376.409203][ C0] read-write to 0xffff88810149e1a8 of 8 bytes by interrupt on cpu 0: [ 3376.417258][ C0] can_rcv_filter+0x221/0x490 [ 3376.421957][ C0] can_receive+0x182/0x1f0 [ 3376.426381][ C0] can_rcv+0xe7/0x180 [ 3376.430388][ C0] __netif_receive_skb+0x90/0x1b0 [ 3376.435411][ C0] process_backlog+0x21f/0x380 [ 3376.440256][ C0] __napi_poll+0x60/0x3b0 [ 3376.444679][ C0] net_rx_action+0x322/0x6c0 [ 3376.449264][ C0] __do_softirq+0xe4/0x2b0 [ 3376.453682][ C0] run_ksoftirqd+0x23/0x30 [ 3376.458099][ C0] smpboot_thread_fn+0x2f8/0x490 [ 3376.463029][ C0] kthread+0x1ac/0x1e0 [ 3376.467098][ C0] ret_from_fork+0x1f/0x30 [ 3376.471513][ C0] [ 3376.473832][ C0] value changed: 0x000000000000430c -> 0x000000000000430d [ 3376.481011][ C0] [ 3376.483327][ C0] Reported by Kernel Concurrency Sanitizer on: [ 3376.489475][ C0] CPU: 0 PID: 12 Comm: ksoftirqd/0 Not tainted 6.3.0-rc1-syzkaller-00106-g44889ba56cbb #0 [ 3376.499372][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 3376.509423][ C0] ================================================================== [ 3377.157392][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888137dd9600: rx timeout, send abort [ 3377.165770][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888137dd9000: rx timeout, send abort [ 3377.174246][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888137dd9600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 3377.188615][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888137dd9000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 00:56:17 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) sendmsg$can_j1939(r2, &(0x7f0000000400)={&(0x7f0000000340), 0x18, &(0x7f00000003c0)={&(0x7f00000004c0)="1a", 0x1a000}}, 0x4000840) [ 3377.381751][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88813344d400: rx timeout, send abort [ 3377.390121][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888103698e00: rx timeout, send abort [ 3377.398580][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88813344d400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 3377.413003][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888103698e00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 3378.483945][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888137dd9000: rx timeout, send abort [ 3378.492313][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888137dd9600: rx timeout, send abort [ 3378.500844][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888137dd9000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 3378.515301][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888137dd9600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session.