Warning: Permanently added '10.128.1.139' (ED25519) to the list of known hosts. 2023/08/28 09:56:24 fuzzer started 2023/08/28 09:56:24 dialing manager at 10.128.0.163:30015 [ 22.235988][ T26] audit: type=1400 audit(1693216585.769:81): avc: denied { mounton } for pid=3067 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.237465][ T3067] cgroup: Unknown subsys name 'net' [ 22.258688][ T26] audit: type=1400 audit(1693216585.769:82): avc: denied { mount } for pid=3067 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.286052][ T26] audit: type=1400 audit(1693216585.799:83): avc: denied { unmount } for pid=3067 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.305881][ T26] audit: type=1400 audit(1693216585.799:84): avc: denied { read } for pid=2750 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 22.446149][ T3067] cgroup: Unknown subsys name 'rlimit' [ 22.566071][ T26] audit: type=1400 audit(1693216586.099:85): avc: denied { mounton } for pid=3067 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.590879][ T26] audit: type=1400 audit(1693216586.099:86): avc: denied { mount } for pid=3067 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.605467][ T3068] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.614118][ T26] audit: type=1400 audit(1693216586.099:87): avc: denied { create } for pid=3067 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.614136][ T26] audit: type=1400 audit(1693216586.099:88): avc: denied { write } for pid=3067 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.650925][ T3067] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.663466][ T26] audit: type=1400 audit(1693216586.099:89): avc: denied { read } for pid=3067 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/08/28 09:56:26 syscalls: 2857 2023/08/28 09:56:26 code coverage: enabled 2023/08/28 09:56:26 comparison tracing: enabled 2023/08/28 09:56:26 extra coverage: enabled 2023/08/28 09:56:26 delay kcov mmap: enabled 2023/08/28 09:56:26 setuid sandbox: enabled 2023/08/28 09:56:26 namespace sandbox: enabled 2023/08/28 09:56:26 Android sandbox: enabled 2023/08/28 09:56:26 fault injection: enabled 2023/08/28 09:56:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/08/28 09:56:26 net packet injection: enabled 2023/08/28 09:56:26 net device setup: enabled 2023/08/28 09:56:26 concurrency sanitizer: enabled 2023/08/28 09:56:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/28 09:56:26 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/08/28 09:56:26 USB emulation: /dev/raw-gadget does not exist 2023/08/28 09:56:26 hci packet injection: /dev/vhci does not exist 2023/08/28 09:56:26 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/08/28 09:56:26 802.15.4 emulation: enabled 2023/08/28 09:56:26 swap file: enabled 2023/08/28 09:56:26 suppressing KCSAN reports in functions: 'filemap_splice_read' 'ext4_do_writepages' 'do_sys_poll' 'ext4_free_inodes_count' 'process_one_work' 'dont_mount' 'shmem_get_folio_gfp' 'blk_mq_sched_dispatch_requests' 'generic_fillattr' '__lru_add_drain_all' 'exit_mm' 'xas_clear_mark' '__filemap_add_folio' 'generic_write_end' 'dentry_unlink_inode' '__xa_clear_mark' 2023/08/28 09:56:26 fetching corpus: 0, signal 0/2000 (executing program) [ 22.692685][ T26] audit: type=1400 audit(1693216586.159:90): avc: denied { relabelto } for pid=3068 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/08/28 09:56:26 fetching corpus: 50, signal 11105/14928 (executing program) 2023/08/28 09:56:26 fetching corpus: 99, signal 19115/24649 (executing program) 2023/08/28 09:56:26 fetching corpus: 149, signal 31374/38356 (executing program) 2023/08/28 09:56:26 fetching corpus: 199, signal 35119/43655 (executing program) 2023/08/28 09:56:26 fetching corpus: 249, signal 40619/50600 (executing program) 2023/08/28 09:56:26 fetching corpus: 299, signal 44298/55706 (executing program) 2023/08/28 09:56:26 fetching corpus: 349, signal 47715/60577 (executing program) 2023/08/28 09:56:26 fetching corpus: 399, signal 50699/64941 (executing program) 2023/08/28 09:56:26 fetching corpus: 448, signal 53409/69008 (executing program) 2023/08/28 09:56:26 fetching corpus: 498, signal 56346/73230 (executing program) 2023/08/28 09:56:26 fetching corpus: 548, signal 58066/76325 (executing program) 2023/08/28 09:56:26 fetching corpus: 598, signal 60594/80072 (executing program) 2023/08/28 09:56:26 fetching corpus: 648, signal 63543/84169 (executing program) 2023/08/28 09:56:26 fetching corpus: 698, signal 65549/87390 (executing program) 2023/08/28 09:56:26 fetching corpus: 748, signal 67281/90325 (executing program) 2023/08/28 09:56:26 fetching corpus: 798, signal 69214/93428 (executing program) 2023/08/28 09:56:26 fetching corpus: 848, signal 70423/95891 (executing program) 2023/08/28 09:56:26 fetching corpus: 898, signal 71934/98588 (executing program) 2023/08/28 09:56:26 fetching corpus: 948, signal 73364/101193 (executing program) 2023/08/28 09:56:27 fetching corpus: 998, signal 74233/103316 (executing program) 2023/08/28 09:56:27 fetching corpus: 1048, signal 75935/106106 (executing program) 2023/08/28 09:56:27 fetching corpus: 1098, signal 77429/108647 (executing program) 2023/08/28 09:56:27 fetching corpus: 1148, signal 79292/111538 (executing program) 2023/08/28 09:56:27 fetching corpus: 1198, signal 81461/114597 (executing program) 2023/08/28 09:56:27 fetching corpus: 1248, signal 82839/117042 (executing program) 2023/08/28 09:56:27 fetching corpus: 1298, signal 84129/119353 (executing program) 2023/08/28 09:56:27 fetching corpus: 1348, signal 85561/121738 (executing program) 2023/08/28 09:56:27 fetching corpus: 1398, signal 86654/123889 (executing program) 2023/08/28 09:56:27 fetching corpus: 1448, signal 87836/126057 (executing program) 2023/08/28 09:56:27 fetching corpus: 1498, signal 88918/128131 (executing program) 2023/08/28 09:56:27 fetching corpus: 1548, signal 90436/130516 (executing program) 2023/08/28 09:56:27 fetching corpus: 1598, signal 91645/132667 (executing program) 2023/08/28 09:56:27 fetching corpus: 1648, signal 93087/134942 (executing program) 2023/08/28 09:56:27 fetching corpus: 1698, signal 94321/137053 (executing program) 2023/08/28 09:56:27 fetching corpus: 1748, signal 95568/139154 (executing program) 2023/08/28 09:56:27 fetching corpus: 1798, signal 96554/141073 (executing program) 2023/08/28 09:56:27 fetching corpus: 1848, signal 97448/142933 (executing program) 2023/08/28 09:56:27 fetching corpus: 1898, signal 98535/144865 (executing program) 2023/08/28 09:56:27 fetching corpus: 1948, signal 99309/146551 (executing program) 2023/08/28 09:56:27 fetching corpus: 1998, signal 100300/148341 (executing program) 2023/08/28 09:56:27 fetching corpus: 2048, signal 101191/150115 (executing program) 2023/08/28 09:56:27 fetching corpus: 2098, signal 102078/151887 (executing program) 2023/08/28 09:56:27 fetching corpus: 2148, signal 103274/153828 (executing program) 2023/08/28 09:56:27 fetching corpus: 2198, signal 103983/155440 (executing program) 2023/08/28 09:56:27 fetching corpus: 2248, signal 104640/156991 (executing program) 2023/08/28 09:56:27 fetching corpus: 2298, signal 105257/158502 (executing program) 2023/08/28 09:56:27 fetching corpus: 2348, signal 106472/160419 (executing program) 2023/08/28 09:56:28 fetching corpus: 2398, signal 107346/162072 (executing program) 2023/08/28 09:56:28 fetching corpus: 2448, signal 108127/163633 (executing program) 2023/08/28 09:56:28 fetching corpus: 2498, signal 109214/165375 (executing program) 2023/08/28 09:56:28 fetching corpus: 2548, signal 110280/167098 (executing program) 2023/08/28 09:56:28 fetching corpus: 2598, signal 111230/168718 (executing program) 2023/08/28 09:56:28 fetching corpus: 2648, signal 111794/170116 (executing program) 2023/08/28 09:56:28 fetching corpus: 2698, signal 112618/171713 (executing program) 2023/08/28 09:56:28 fetching corpus: 2748, signal 113582/173319 (executing program) 2023/08/28 09:56:28 fetching corpus: 2797, signal 114156/174681 (executing program) 2023/08/28 09:56:28 fetching corpus: 2847, signal 114784/176077 (executing program) 2023/08/28 09:56:28 fetching corpus: 2897, signal 115355/177441 (executing program) 2023/08/28 09:56:28 fetching corpus: 2947, signal 115802/178716 (executing program) 2023/08/28 09:56:28 fetching corpus: 2997, signal 116898/180288 (executing program) 2023/08/28 09:56:28 fetching corpus: 3047, signal 117835/181810 (executing program) 2023/08/28 09:56:28 fetching corpus: 3097, signal 118482/183173 (executing program) 2023/08/28 09:56:28 fetching corpus: 3147, signal 119108/184445 (executing program) 2023/08/28 09:56:28 fetching corpus: 3197, signal 119738/185772 (executing program) 2023/08/28 09:56:28 fetching corpus: 3247, signal 120269/187067 (executing program) 2023/08/28 09:56:28 fetching corpus: 3297, signal 121077/188444 (executing program) 2023/08/28 09:56:28 fetching corpus: 3347, signal 121580/189666 (executing program) 2023/08/28 09:56:28 fetching corpus: 3397, signal 122178/190937 (executing program) 2023/08/28 09:56:28 fetching corpus: 3447, signal 122684/192170 (executing program) 2023/08/28 09:56:28 fetching corpus: 3497, signal 123323/193455 (executing program) 2023/08/28 09:56:28 fetching corpus: 3547, signal 124128/194800 (executing program) 2023/08/28 09:56:28 fetching corpus: 3597, signal 125199/196232 (executing program) 2023/08/28 09:56:28 fetching corpus: 3647, signal 126097/197537 (executing program) 2023/08/28 09:56:28 fetching corpus: 3697, signal 126770/198772 (executing program) 2023/08/28 09:56:28 fetching corpus: 3747, signal 127364/199947 (executing program) 2023/08/28 09:56:29 fetching corpus: 3797, signal 127929/201072 (executing program) 2023/08/28 09:56:29 fetching corpus: 3847, signal 128508/202236 (executing program) 2023/08/28 09:56:29 fetching corpus: 3897, signal 129103/203447 (executing program) 2023/08/28 09:56:29 fetching corpus: 3947, signal 129729/204585 (executing program) 2023/08/28 09:56:29 fetching corpus: 3996, signal 130334/205729 (executing program) 2023/08/28 09:56:29 fetching corpus: 4046, signal 130894/206850 (executing program) 2023/08/28 09:56:29 fetching corpus: 4096, signal 131401/207919 (executing program) 2023/08/28 09:56:29 fetching corpus: 4145, signal 131913/209020 (executing program) 2023/08/28 09:56:29 fetching corpus: 4195, signal 132580/210156 (executing program) 2023/08/28 09:56:29 fetching corpus: 4245, signal 133340/211295 (executing program) 2023/08/28 09:56:29 fetching corpus: 4295, signal 134179/212426 (executing program) 2023/08/28 09:56:29 fetching corpus: 4345, signal 134502/213408 (executing program) 2023/08/28 09:56:29 fetching corpus: 4395, signal 135048/214439 (executing program) 2023/08/28 09:56:29 fetching corpus: 4445, signal 135761/215495 (executing program) 2023/08/28 09:56:29 fetching corpus: 4495, signal 136151/216504 (executing program) 2023/08/28 09:56:29 fetching corpus: 4545, signal 136704/217518 (executing program) 2023/08/28 09:56:29 fetching corpus: 4595, signal 137396/218552 (executing program) 2023/08/28 09:56:29 fetching corpus: 4645, signal 137925/219587 (executing program) 2023/08/28 09:56:29 fetching corpus: 4695, signal 138303/220557 (executing program) 2023/08/28 09:56:29 fetching corpus: 4745, signal 138656/221520 (executing program) 2023/08/28 09:56:29 fetching corpus: 4795, signal 139296/222523 (executing program) 2023/08/28 09:56:29 fetching corpus: 4845, signal 139925/223516 (executing program) 2023/08/28 09:56:29 fetching corpus: 4894, signal 140573/224528 (executing program) 2023/08/28 09:56:29 fetching corpus: 4944, signal 141088/225519 (executing program) 2023/08/28 09:56:29 fetching corpus: 4993, signal 141594/226439 (executing program) 2023/08/28 09:56:29 fetching corpus: 5043, signal 142725/227456 (executing program) 2023/08/28 09:56:30 fetching corpus: 5093, signal 143301/228396 (executing program) 2023/08/28 09:56:30 fetching corpus: 5143, signal 143839/229293 (executing program) 2023/08/28 09:56:30 fetching corpus: 5193, signal 144320/230159 (executing program) 2023/08/28 09:56:30 fetching corpus: 5242, signal 144838/231011 (executing program) 2023/08/28 09:56:30 fetching corpus: 5292, signal 145300/231870 (executing program) 2023/08/28 09:56:30 fetching corpus: 5342, signal 145859/232731 (executing program) 2023/08/28 09:56:30 fetching corpus: 5392, signal 146644/233681 (executing program) 2023/08/28 09:56:30 fetching corpus: 5442, signal 147329/234572 (executing program) 2023/08/28 09:56:30 fetching corpus: 5492, signal 147724/235412 (executing program) 2023/08/28 09:56:30 fetching corpus: 5542, signal 148062/236235 (executing program) 2023/08/28 09:56:30 fetching corpus: 5592, signal 148536/237065 (executing program) 2023/08/28 09:56:30 fetching corpus: 5642, signal 148998/237896 (executing program) 2023/08/28 09:56:30 fetching corpus: 5692, signal 149480/238707 (executing program) 2023/08/28 09:56:30 fetching corpus: 5742, signal 150170/239548 (executing program) 2023/08/28 09:56:30 fetching corpus: 5792, signal 150654/240371 (executing program) 2023/08/28 09:56:30 fetching corpus: 5842, signal 151069/241140 (executing program) 2023/08/28 09:56:30 fetching corpus: 5892, signal 151455/241879 (executing program) 2023/08/28 09:56:30 fetching corpus: 5942, signal 152098/242642 (executing program) 2023/08/28 09:56:30 fetching corpus: 5992, signal 152588/243397 (executing program) 2023/08/28 09:56:30 fetching corpus: 6042, signal 153127/244184 (executing program) 2023/08/28 09:56:30 fetching corpus: 6092, signal 153629/244286 (executing program) 2023/08/28 09:56:30 fetching corpus: 6142, signal 153968/244286 (executing program) 2023/08/28 09:56:30 fetching corpus: 6192, signal 154416/244286 (executing program) 2023/08/28 09:56:30 fetching corpus: 6242, signal 154768/244286 (executing program) 2023/08/28 09:56:30 fetching corpus: 6292, signal 155194/244286 (executing program) 2023/08/28 09:56:30 fetching corpus: 6342, signal 155928/244289 (executing program) 2023/08/28 09:56:30 fetching corpus: 6392, signal 156323/244289 (executing program) 2023/08/28 09:56:31 fetching corpus: 6442, signal 156731/244294 (executing program) 2023/08/28 09:56:31 fetching corpus: 6492, signal 157117/244295 (executing program) 2023/08/28 09:56:31 fetching corpus: 6542, signal 157565/244295 (executing program) 2023/08/28 09:56:31 fetching corpus: 6592, signal 158886/244295 (executing program) 2023/08/28 09:56:31 fetching corpus: 6642, signal 159373/244295 (executing program) 2023/08/28 09:56:31 fetching corpus: 6692, signal 159735/244295 (executing program) 2023/08/28 09:56:31 fetching corpus: 6742, signal 160138/244295 (executing program) 2023/08/28 09:56:31 fetching corpus: 6792, signal 160750/244295 (executing program) 2023/08/28 09:56:31 fetching corpus: 6842, signal 161186/244295 (executing program) 2023/08/28 09:56:31 fetching corpus: 6892, signal 161561/244295 (executing program) 2023/08/28 09:56:31 fetching corpus: 6942, signal 161952/244295 (executing program) 2023/08/28 09:56:31 fetching corpus: 6992, signal 162346/244295 (executing program) 2023/08/28 09:56:31 fetching corpus: 7042, signal 162768/244297 (executing program) 2023/08/28 09:56:31 fetching corpus: 7092, signal 163198/244300 (executing program) 2023/08/28 09:56:31 fetching corpus: 7142, signal 163608/244303 (executing program) 2023/08/28 09:56:31 fetching corpus: 7191, signal 163946/244316 (executing program) 2023/08/28 09:56:31 fetching corpus: 7241, signal 164326/244316 (executing program) 2023/08/28 09:56:31 fetching corpus: 7291, signal 164787/244316 (executing program) 2023/08/28 09:56:31 fetching corpus: 7341, signal 165095/244316 (executing program) 2023/08/28 09:56:31 fetching corpus: 7391, signal 165537/244316 (executing program) 2023/08/28 09:56:31 fetching corpus: 7441, signal 165839/244328 (executing program) 2023/08/28 09:56:31 fetching corpus: 7491, signal 166331/244328 (executing program) 2023/08/28 09:56:31 fetching corpus: 7541, signal 166710/244328 (executing program) 2023/08/28 09:56:31 fetching corpus: 7591, signal 167274/244328 (executing program) 2023/08/28 09:56:31 fetching corpus: 7641, signal 167639/244339 (executing program) 2023/08/28 09:56:31 fetching corpus: 7691, signal 168334/244342 (executing program) 2023/08/28 09:56:31 fetching corpus: 7741, signal 168793/244342 (executing program) 2023/08/28 09:56:31 fetching corpus: 7791, signal 169184/244342 (executing program) 2023/08/28 09:56:32 fetching corpus: 7841, signal 169622/244342 (executing program) 2023/08/28 09:56:32 fetching corpus: 7891, signal 170256/244342 (executing program) 2023/08/28 09:56:32 fetching corpus: 7941, signal 170534/244342 (executing program) 2023/08/28 09:56:32 fetching corpus: 7991, signal 170837/244342 (executing program) 2023/08/28 09:56:32 fetching corpus: 8041, signal 171251/244342 (executing program) 2023/08/28 09:56:32 fetching corpus: 8091, signal 171602/244342 (executing program) 2023/08/28 09:56:32 fetching corpus: 8141, signal 171843/244344 (executing program) 2023/08/28 09:56:32 fetching corpus: 8191, signal 172333/244344 (executing program) 2023/08/28 09:56:32 fetching corpus: 8241, signal 172753/244344 (executing program) 2023/08/28 09:56:32 fetching corpus: 8291, signal 173168/244352 (executing program) 2023/08/28 09:56:32 fetching corpus: 8341, signal 173673/244352 (executing program) 2023/08/28 09:56:32 fetching corpus: 8390, signal 174110/244353 (executing program) 2023/08/28 09:56:32 fetching corpus: 8440, signal 174373/244400 (executing program) 2023/08/28 09:56:32 fetching corpus: 8490, signal 174701/244400 (executing program) 2023/08/28 09:56:32 fetching corpus: 8540, signal 175030/244408 (executing program) 2023/08/28 09:56:32 fetching corpus: 8590, signal 175347/244408 (executing program) 2023/08/28 09:56:32 fetching corpus: 8640, signal 175795/244408 (executing program) 2023/08/28 09:56:32 fetching corpus: 8690, signal 176243/244410 (executing program) 2023/08/28 09:56:32 fetching corpus: 8740, signal 176526/244410 (executing program) 2023/08/28 09:56:32 fetching corpus: 8790, signal 176770/244410 (executing program) 2023/08/28 09:56:32 fetching corpus: 8840, signal 177072/244410 (executing program) 2023/08/28 09:56:32 fetching corpus: 8890, signal 177338/244410 (executing program) 2023/08/28 09:56:32 fetching corpus: 8940, signal 177736/244410 (executing program) 2023/08/28 09:56:32 fetching corpus: 8990, signal 178160/244410 (executing program) 2023/08/28 09:56:32 fetching corpus: 9040, signal 178496/244410 (executing program) 2023/08/28 09:56:32 fetching corpus: 9090, signal 179077/244410 (executing program) 2023/08/28 09:56:32 fetching corpus: 9140, signal 179422/244410 (executing program) 2023/08/28 09:56:32 fetching corpus: 9190, signal 179761/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9240, signal 180035/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9290, signal 180323/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9340, signal 180729/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9390, signal 181107/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9440, signal 181573/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9490, signal 181905/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9540, signal 182319/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9590, signal 182722/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9640, signal 182988/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9690, signal 183292/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9740, signal 183584/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9790, signal 183882/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9840, signal 184126/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9890, signal 184566/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9940, signal 184839/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 9990, signal 185099/244410 (executing program) 2023/08/28 09:56:33 fetching corpus: 10040, signal 185363/244411 (executing program) 2023/08/28 09:56:33 fetching corpus: 10090, signal 185683/244411 (executing program) 2023/08/28 09:56:33 fetching corpus: 10140, signal 186113/244412 (executing program) 2023/08/28 09:56:33 fetching corpus: 10190, signal 186489/244412 (executing program) 2023/08/28 09:56:33 fetching corpus: 10239, signal 186788/244413 (executing program) 2023/08/28 09:56:33 fetching corpus: 10289, signal 187215/244413 (executing program) 2023/08/28 09:56:33 fetching corpus: 10338, signal 187547/244419 (executing program) 2023/08/28 09:56:33 fetching corpus: 10388, signal 187882/244419 (executing program) 2023/08/28 09:56:33 fetching corpus: 10438, signal 188196/244419 (executing program) 2023/08/28 09:56:33 fetching corpus: 10488, signal 188703/244419 (executing program) 2023/08/28 09:56:33 fetching corpus: 10538, signal 188952/244419 (executing program) 2023/08/28 09:56:33 fetching corpus: 10588, signal 189177/244419 (executing program) 2023/08/28 09:56:33 fetching corpus: 10638, signal 189418/244420 (executing program) 2023/08/28 09:56:34 fetching corpus: 10688, signal 189692/244435 (executing program) 2023/08/28 09:56:34 fetching corpus: 10738, signal 190036/244435 (executing program) 2023/08/28 09:56:34 fetching corpus: 10788, signal 190469/244435 (executing program) 2023/08/28 09:56:34 fetching corpus: 10838, signal 190691/244435 (executing program) 2023/08/28 09:56:34 fetching corpus: 10888, signal 190959/244435 (executing program) 2023/08/28 09:56:34 fetching corpus: 10938, signal 191247/244435 (executing program) 2023/08/28 09:56:34 fetching corpus: 10988, signal 191741/244435 (executing program) 2023/08/28 09:56:34 fetching corpus: 11038, signal 192098/244435 (executing program) 2023/08/28 09:56:34 fetching corpus: 11088, signal 192352/244435 (executing program) 2023/08/28 09:56:34 fetching corpus: 11138, signal 192583/244435 (executing program) 2023/08/28 09:56:34 fetching corpus: 11187, signal 192954/244439 (executing program) 2023/08/28 09:56:34 fetching corpus: 11237, signal 193266/244439 (executing program) 2023/08/28 09:56:34 fetching corpus: 11286, signal 193604/244439 (executing program) 2023/08/28 09:56:34 fetching corpus: 11336, signal 193898/244439 (executing program) 2023/08/28 09:56:34 fetching corpus: 11386, signal 194159/244439 (executing program) 2023/08/28 09:56:34 fetching corpus: 11436, signal 194465/244439 (executing program) 2023/08/28 09:56:34 fetching corpus: 11486, signal 194691/244439 (executing program) 2023/08/28 09:56:34 fetching corpus: 11536, signal 195038/244439 (executing program) 2023/08/28 09:56:34 fetching corpus: 11586, signal 195318/244439 (executing program) 2023/08/28 09:56:34 fetching corpus: 11636, signal 195604/244439 (executing program) 2023/08/28 09:56:34 fetching corpus: 11686, signal 195884/244439 (executing program) 2023/08/28 09:56:34 fetching corpus: 11736, signal 196292/244439 (executing program) 2023/08/28 09:56:34 fetching corpus: 11786, signal 196620/244439 (executing program) 2023/08/28 09:56:34 fetching corpus: 11836, signal 196864/244445 (executing program) 2023/08/28 09:56:34 fetching corpus: 11886, signal 197052/244445 (executing program) 2023/08/28 09:56:34 fetching corpus: 11936, signal 197351/244445 (executing program) 2023/08/28 09:56:34 fetching corpus: 11986, signal 197626/244445 (executing program) 2023/08/28 09:56:35 fetching corpus: 12036, signal 198073/244445 (executing program) 2023/08/28 09:56:35 fetching corpus: 12086, signal 198381/244445 (executing program) 2023/08/28 09:56:35 fetching corpus: 12136, signal 198610/244445 (executing program) 2023/08/28 09:56:35 fetching corpus: 12186, signal 198897/244445 (executing program) 2023/08/28 09:56:35 fetching corpus: 12236, signal 199211/244445 (executing program) 2023/08/28 09:56:35 fetching corpus: 12286, signal 199552/244445 (executing program) 2023/08/28 09:56:35 fetching corpus: 12336, signal 199921/244445 (executing program) 2023/08/28 09:56:35 fetching corpus: 12385, signal 200143/244450 (executing program) 2023/08/28 09:56:35 fetching corpus: 12435, signal 200454/244450 (executing program) 2023/08/28 09:56:35 fetching corpus: 12485, signal 200737/244450 (executing program) 2023/08/28 09:56:35 fetching corpus: 12535, signal 200979/244450 (executing program) 2023/08/28 09:56:35 fetching corpus: 12585, signal 201232/244450 (executing program) 2023/08/28 09:56:35 fetching corpus: 12635, signal 201525/244450 (executing program) 2023/08/28 09:56:35 fetching corpus: 12685, signal 201743/244452 (executing program) 2023/08/28 09:56:35 fetching corpus: 12735, signal 201982/244452 (executing program) 2023/08/28 09:56:35 fetching corpus: 12785, signal 202274/244452 (executing program) 2023/08/28 09:56:35 fetching corpus: 12835, signal 202474/244452 (executing program) 2023/08/28 09:56:35 fetching corpus: 12885, signal 202698/244452 (executing program) 2023/08/28 09:56:35 fetching corpus: 12935, signal 203017/244452 (executing program) 2023/08/28 09:56:35 fetching corpus: 12985, signal 203268/244452 (executing program) 2023/08/28 09:56:35 fetching corpus: 13035, signal 203480/244468 (executing program) 2023/08/28 09:56:35 fetching corpus: 13085, signal 203683/244468 (executing program) 2023/08/28 09:56:35 fetching corpus: 13135, signal 203885/244468 (executing program) 2023/08/28 09:56:35 fetching corpus: 13185, signal 204133/244468 (executing program) 2023/08/28 09:56:35 fetching corpus: 13235, signal 204432/244468 (executing program) 2023/08/28 09:56:35 fetching corpus: 13285, signal 204616/244491 (executing program) 2023/08/28 09:56:35 fetching corpus: 13335, signal 204824/244491 (executing program) 2023/08/28 09:56:35 fetching corpus: 13385, signal 205100/244491 (executing program) 2023/08/28 09:56:35 fetching corpus: 13435, signal 205413/244491 (executing program) 2023/08/28 09:56:35 fetching corpus: 13485, signal 205658/244491 (executing program) 2023/08/28 09:56:36 fetching corpus: 13535, signal 205903/244491 (executing program) 2023/08/28 09:56:36 fetching corpus: 13585, signal 206148/244491 (executing program) 2023/08/28 09:56:36 fetching corpus: 13634, signal 206519/244492 (executing program) 2023/08/28 09:56:36 fetching corpus: 13683, signal 206764/244493 (executing program) 2023/08/28 09:56:36 fetching corpus: 13730, signal 206932/244493 (executing program) 2023/08/28 09:56:36 fetching corpus: 13779, signal 207178/244493 (executing program) 2023/08/28 09:56:36 fetching corpus: 13829, signal 207546/244493 (executing program) 2023/08/28 09:56:36 fetching corpus: 13879, signal 207793/244493 (executing program) 2023/08/28 09:56:36 fetching corpus: 13929, signal 208102/244506 (executing program) 2023/08/28 09:56:36 fetching corpus: 13978, signal 208339/244506 (executing program) 2023/08/28 09:56:36 fetching corpus: 14028, signal 208596/244506 (executing program) 2023/08/28 09:56:36 fetching corpus: 14078, signal 208835/244506 (executing program) 2023/08/28 09:56:36 fetching corpus: 14128, signal 209040/244506 (executing program) 2023/08/28 09:56:36 fetching corpus: 14178, signal 209286/244506 (executing program) 2023/08/28 09:56:36 fetching corpus: 14228, signal 209550/244506 (executing program) 2023/08/28 09:56:36 fetching corpus: 14278, signal 209830/244506 (executing program) 2023/08/28 09:56:36 fetching corpus: 14328, signal 210052/244527 (executing program) 2023/08/28 09:56:36 fetching corpus: 14378, signal 210312/244528 (executing program) 2023/08/28 09:56:36 fetching corpus: 14428, signal 210521/244528 (executing program) 2023/08/28 09:56:36 fetching corpus: 14478, signal 210743/244530 (executing program) 2023/08/28 09:56:36 fetching corpus: 14528, signal 210983/244530 (executing program) 2023/08/28 09:56:36 fetching corpus: 14578, signal 211217/244530 (executing program) 2023/08/28 09:56:36 fetching corpus: 14628, signal 211420/244530 (executing program) 2023/08/28 09:56:36 fetching corpus: 14678, signal 211731/244530 (executing program) 2023/08/28 09:56:36 fetching corpus: 14728, signal 211991/244530 (executing program) 2023/08/28 09:56:36 fetching corpus: 14778, signal 212247/244531 (executing program) 2023/08/28 09:56:36 fetching corpus: 14828, signal 212502/244531 (executing program) 2023/08/28 09:56:36 fetching corpus: 14878, signal 212700/244531 (executing program) 2023/08/28 09:56:36 fetching corpus: 14928, signal 212887/244531 (executing program) 2023/08/28 09:56:37 fetching corpus: 14978, signal 213165/244531 (executing program) 2023/08/28 09:56:37 fetching corpus: 15028, signal 213535/244533 (executing program) 2023/08/28 09:56:37 fetching corpus: 15078, signal 213782/244533 (executing program) 2023/08/28 09:56:37 fetching corpus: 15128, signal 213935/244533 (executing program) 2023/08/28 09:56:37 fetching corpus: 15178, signal 214164/244533 (executing program) 2023/08/28 09:56:37 fetching corpus: 15228, signal 214381/244533 (executing program) 2023/08/28 09:56:37 fetching corpus: 15278, signal 214700/244533 (executing program) 2023/08/28 09:56:37 fetching corpus: 15328, signal 214953/244533 (executing program) 2023/08/28 09:56:37 fetching corpus: 15378, signal 215161/244533 (executing program) 2023/08/28 09:56:37 fetching corpus: 15428, signal 215357/244533 (executing program) 2023/08/28 09:56:37 fetching corpus: 15478, signal 215548/244533 (executing program) 2023/08/28 09:56:37 fetching corpus: 15528, signal 215731/244533 (executing program) 2023/08/28 09:56:37 fetching corpus: 15578, signal 215952/244535 (executing program) 2023/08/28 09:56:37 fetching corpus: 15628, signal 216216/244535 (executing program) 2023/08/28 09:56:37 fetching corpus: 15678, signal 216433/244535 (executing program) 2023/08/28 09:56:37 fetching corpus: 15728, signal 216676/244535 (executing program) 2023/08/28 09:56:37 fetching corpus: 15778, signal 216881/244545 (executing program) 2023/08/28 09:56:37 fetching corpus: 15828, signal 217126/244545 (executing program) 2023/08/28 09:56:37 fetching corpus: 15878, signal 217317/244545 (executing program) 2023/08/28 09:56:37 fetching corpus: 15928, signal 217546/244545 (executing program) 2023/08/28 09:56:37 fetching corpus: 15978, signal 217731/244545 (executing program) 2023/08/28 09:56:37 fetching corpus: 16028, signal 217925/244545 (executing program) 2023/08/28 09:56:37 fetching corpus: 16078, signal 218073/244545 (executing program) 2023/08/28 09:56:37 fetching corpus: 16127, signal 218290/244545 (executing program) 2023/08/28 09:56:37 fetching corpus: 16177, signal 218530/244558 (executing program) 2023/08/28 09:56:37 fetching corpus: 16225, signal 218749/244558 (executing program) 2023/08/28 09:56:37 fetching corpus: 16275, signal 218954/244558 (executing program) 2023/08/28 09:56:38 fetching corpus: 16325, signal 219206/244558 (executing program) 2023/08/28 09:56:38 fetching corpus: 16375, signal 219376/244560 (executing program) 2023/08/28 09:56:38 fetching corpus: 16425, signal 219653/244560 (executing program) 2023/08/28 09:56:38 fetching corpus: 16475, signal 219876/244560 (executing program) 2023/08/28 09:56:38 fetching corpus: 16525, signal 220083/244561 (executing program) 2023/08/28 09:56:38 fetching corpus: 16575, signal 220260/244573 (executing program) 2023/08/28 09:56:38 fetching corpus: 16625, signal 220520/244573 (executing program) 2023/08/28 09:56:38 fetching corpus: 16675, signal 220766/244573 (executing program) 2023/08/28 09:56:38 fetching corpus: 16725, signal 220960/244573 (executing program) 2023/08/28 09:56:38 fetching corpus: 16774, signal 221243/244573 (executing program) 2023/08/28 09:56:38 fetching corpus: 16823, signal 221445/244583 (executing program) 2023/08/28 09:56:38 fetching corpus: 16872, signal 221609/244583 (executing program) 2023/08/28 09:56:38 fetching corpus: 16922, signal 222441/244583 (executing program) 2023/08/28 09:56:38 fetching corpus: 16972, signal 222612/244583 (executing program) 2023/08/28 09:56:38 fetching corpus: 17022, signal 222837/244583 (executing program) 2023/08/28 09:56:38 fetching corpus: 17072, signal 223016/244583 (executing program) 2023/08/28 09:56:38 fetching corpus: 17122, signal 223209/244583 (executing program) 2023/08/28 09:56:38 fetching corpus: 17172, signal 223416/244583 (executing program) 2023/08/28 09:56:38 fetching corpus: 17222, signal 223582/244583 (executing program) 2023/08/28 09:56:38 fetching corpus: 17272, signal 223767/244583 (executing program) 2023/08/28 09:56:38 fetching corpus: 17322, signal 223963/244583 (executing program) 2023/08/28 09:56:38 fetching corpus: 17372, signal 224226/244583 (executing program) 2023/08/28 09:56:38 fetching corpus: 17422, signal 224492/244583 (executing program) 2023/08/28 09:56:38 fetching corpus: 17472, signal 224705/244583 (executing program) 2023/08/28 09:56:39 fetching corpus: 17522, signal 224922/244583 (executing program) 2023/08/28 09:56:39 fetching corpus: 17572, signal 225132/244583 (executing program) 2023/08/28 09:56:39 fetching corpus: 17622, signal 225407/244583 (executing program) 2023/08/28 09:56:39 fetching corpus: 17672, signal 225598/244583 (executing program) 2023/08/28 09:56:39 fetching corpus: 17722, signal 225787/244584 (executing program) 2023/08/28 09:56:39 fetching corpus: 17772, signal 225964/244584 (executing program) 2023/08/28 09:56:39 fetching corpus: 17822, signal 226166/244584 (executing program) 2023/08/28 09:56:39 fetching corpus: 17872, signal 226430/244587 (executing program) 2023/08/28 09:56:39 fetching corpus: 17921, signal 226647/244591 (executing program) 2023/08/28 09:56:39 fetching corpus: 17971, signal 226853/244591 (executing program) 2023/08/28 09:56:39 fetching corpus: 18021, signal 227132/244591 (executing program) 2023/08/28 09:56:39 fetching corpus: 18071, signal 227400/244591 (executing program) 2023/08/28 09:56:39 fetching corpus: 18121, signal 227580/244591 (executing program) 2023/08/28 09:56:39 fetching corpus: 18171, signal 227803/244591 (executing program) 2023/08/28 09:56:39 fetching corpus: 18221, signal 227998/244591 (executing program) 2023/08/28 09:56:39 fetching corpus: 18271, signal 228238/244600 (executing program) 2023/08/28 09:56:39 fetching corpus: 18321, signal 228506/244605 (executing program) 2023/08/28 09:56:39 fetching corpus: 18371, signal 228727/244605 (executing program) 2023/08/28 09:56:39 fetching corpus: 18421, signal 228906/244605 (executing program) 2023/08/28 09:56:39 fetching corpus: 18470, signal 229139/244605 (executing program) 2023/08/28 09:56:39 fetching corpus: 18520, signal 229368/244605 (executing program) 2023/08/28 09:56:39 fetching corpus: 18570, signal 229620/244605 (executing program) 2023/08/28 09:56:39 fetching corpus: 18620, signal 229804/244606 (executing program) 2023/08/28 09:56:39 fetching corpus: 18670, signal 230025/244606 (executing program) 2023/08/28 09:56:40 fetching corpus: 18720, signal 230218/244606 (executing program) 2023/08/28 09:56:40 fetching corpus: 18770, signal 230368/244606 (executing program) 2023/08/28 09:56:40 fetching corpus: 18820, signal 230537/244606 (executing program) 2023/08/28 09:56:40 fetching corpus: 18870, signal 230735/244606 (executing program) 2023/08/28 09:56:40 fetching corpus: 18920, signal 230877/244606 (executing program) 2023/08/28 09:56:40 fetching corpus: 18970, signal 231069/244606 (executing program) 2023/08/28 09:56:40 fetching corpus: 19020, signal 231199/244606 (executing program) 2023/08/28 09:56:40 fetching corpus: 19070, signal 231377/244606 (executing program) 2023/08/28 09:56:40 fetching corpus: 19120, signal 231565/244606 (executing program) 2023/08/28 09:56:40 fetching corpus: 19170, signal 231711/244606 (executing program) 2023/08/28 09:56:40 fetching corpus: 19220, signal 231872/244606 (executing program) 2023/08/28 09:56:40 fetching corpus: 19270, signal 232061/244607 (executing program) 2023/08/28 09:56:40 fetching corpus: 19320, signal 232281/244607 (executing program) 2023/08/28 09:56:40 fetching corpus: 19370, signal 232421/244607 (executing program) 2023/08/28 09:56:40 fetching corpus: 19420, signal 232626/244611 (executing program) 2023/08/28 09:56:40 fetching corpus: 19470, signal 232773/244612 (executing program) 2023/08/28 09:56:40 fetching corpus: 19520, signal 232915/244625 (executing program) 2023/08/28 09:56:40 fetching corpus: 19570, signal 233090/244625 (executing program) 2023/08/28 09:56:40 fetching corpus: 19620, signal 233261/244625 (executing program) 2023/08/28 09:56:40 fetching corpus: 19670, signal 233427/244625 (executing program) 2023/08/28 09:56:40 fetching corpus: 19720, signal 233704/244625 (executing program) 2023/08/28 09:56:40 fetching corpus: 19769, signal 233903/244625 (executing program) 2023/08/28 09:56:40 fetching corpus: 19819, signal 234071/244625 (executing program) 2023/08/28 09:56:40 fetching corpus: 19869, signal 234186/244625 (executing program) 2023/08/28 09:56:40 fetching corpus: 19919, signal 234326/244625 (executing program) 2023/08/28 09:56:40 fetching corpus: 19969, signal 234527/244636 (executing program) 2023/08/28 09:56:40 fetching corpus: 20019, signal 234744/244637 (executing program) 2023/08/28 09:56:40 fetching corpus: 20069, signal 234964/244637 (executing program) 2023/08/28 09:56:40 fetching corpus: 20119, signal 235199/244637 (executing program) 2023/08/28 09:56:41 fetching corpus: 20169, signal 235353/244637 (executing program) 2023/08/28 09:56:41 fetching corpus: 20219, signal 235528/244637 (executing program) 2023/08/28 09:56:41 fetching corpus: 20269, signal 235697/244637 (executing program) 2023/08/28 09:56:41 fetching corpus: 20319, signal 235901/244637 (executing program) 2023/08/28 09:56:41 fetching corpus: 20369, signal 236060/244637 (executing program) 2023/08/28 09:56:41 fetching corpus: 20419, signal 236258/244637 (executing program) 2023/08/28 09:56:41 fetching corpus: 20469, signal 236434/244637 (executing program) 2023/08/28 09:56:41 fetching corpus: 20519, signal 236698/244637 (executing program) 2023/08/28 09:56:41 fetching corpus: 20569, signal 236897/244637 (executing program) 2023/08/28 09:56:41 fetching corpus: 20619, signal 237165/244637 (executing program) 2023/08/28 09:56:41 fetching corpus: 20669, signal 237408/244637 (executing program) 2023/08/28 09:56:41 fetching corpus: 20719, signal 237568/244637 (executing program) 2023/08/28 09:56:41 fetching corpus: 20769, signal 237720/244639 (executing program) 2023/08/28 09:56:41 fetching corpus: 20819, signal 237914/244639 (executing program) 2023/08/28 09:56:41 fetching corpus: 20869, signal 238187/244649 (executing program) 2023/08/28 09:56:41 fetching corpus: 20919, signal 238375/244661 (executing program) 2023/08/28 09:56:41 fetching corpus: 20969, signal 238530/244661 (executing program) 2023/08/28 09:56:41 fetching corpus: 21019, signal 238770/244661 (executing program) 2023/08/28 09:56:41 fetching corpus: 21069, signal 238908/244661 (executing program) 2023/08/28 09:56:41 fetching corpus: 21119, signal 239044/244661 (executing program) 2023/08/28 09:56:41 fetching corpus: 21169, signal 239205/244661 (executing program) 2023/08/28 09:56:41 fetching corpus: 21219, signal 239424/244661 (executing program) 2023/08/28 09:56:41 fetching corpus: 21269, signal 239593/244661 (executing program) 2023/08/28 09:56:41 fetching corpus: 21319, signal 239749/244661 (executing program) 2023/08/28 09:56:41 fetching corpus: 21369, signal 239929/244661 (executing program) 2023/08/28 09:56:41 fetching corpus: 21419, signal 240082/244661 (executing program) 2023/08/28 09:56:41 fetching corpus: 21468, signal 240230/244661 (executing program) 2023/08/28 09:56:41 fetching corpus: 21518, signal 240409/244661 (executing program) 2023/08/28 09:56:41 fetching corpus: 21568, signal 240637/244661 (executing program) 2023/08/28 09:56:41 fetching corpus: 21618, signal 240794/244661 (executing program) 2023/08/28 09:56:42 fetching corpus: 21668, signal 240922/244661 (executing program) 2023/08/28 09:56:42 fetching corpus: 21718, signal 241084/244661 (executing program) 2023/08/28 09:56:42 fetching corpus: 21768, signal 241248/244661 (executing program) 2023/08/28 09:56:42 fetching corpus: 21818, signal 241460/244661 (executing program) 2023/08/28 09:56:42 fetching corpus: 21868, signal 241676/244661 (executing program) 2023/08/28 09:56:42 fetching corpus: 21918, signal 241844/244661 (executing program) 2023/08/28 09:56:42 fetching corpus: 21968, signal 242017/244661 (executing program) 2023/08/28 09:56:42 fetching corpus: 22017, signal 242175/244661 (executing program) 2023/08/28 09:56:42 fetching corpus: 22067, signal 242378/244661 (executing program) 2023/08/28 09:56:42 fetching corpus: 22117, signal 242556/244661 (executing program) 2023/08/28 09:56:42 fetching corpus: 22167, signal 242673/244661 (executing program) 2023/08/28 09:56:42 fetching corpus: 22173, signal 242698/244662 (executing program) 2023/08/28 09:56:42 fetching corpus: 22173, signal 242698/244662 (executing program) 2023/08/28 09:56:44 starting 6 fuzzer processes 09:56:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:56:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x71}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) 09:56:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000007000046009ce6e7e68cce73c582dcb74d36b027"], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 09:56:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2014084, &(0x7f0000000140)=ANY=[@ANYBLOB="756e695f786c6174653d312c73686f72746e616d653d77696e39352c726f6469722c73686f72746e616d653d77696e6e742c696f636861727365743d61736369692c666c7573682c757466383d312c6e66732c756e695f786c6174653d302c00ee9434cbce05352bf99dc917593874bf5f338e2c3bf334ebd5a2bf6b71f39dbfcfb052cb6a29c4c483438e213cf19fe2ce1e343e0df56feee4c8dc1d4126b76ddce0f8c4cc5a561fc241c887cc24a8adcbdf8ea21e173cde"], 0x1, 0x1e4, &(0x7f0000000680)="$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") open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x800, &(0x7f0000000c00)) [ 40.792684][ T3062] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3062 'syz-fuzzer' 09:56:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@can_newroute={0x14c, 0x18, 0x11, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0xfc, 0x0, 0x0, "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", 0x0, "4798536e7bde07cdca157d1986a18c2396d2406a"}}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "2bf34c8cb6d05ae3"}, 0x2}}]}, 0x14c}}, 0x0) 09:56:44 executing program 3: r0 = syz_io_uring_setup(0x59eb, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000640)={0x10000000}) [ 40.852263][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 40.852275][ T26] audit: type=1400 audit(1693216604.379:94): avc: denied { execmem } for pid=3076 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 40.982480][ T26] audit: type=1400 audit(1693216604.509:95): avc: denied { read } for pid=3086 comm="syz-executor.2" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.024467][ T26] audit: type=1400 audit(1693216604.509:96): avc: denied { read } for pid=3087 comm="syz-executor.5" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.045809][ T26] audit: type=1400 audit(1693216604.509:97): avc: denied { open } for pid=3087 comm="syz-executor.5" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.069213][ T26] audit: type=1400 audit(1693216604.509:98): avc: denied { mounton } for pid=3087 comm="syz-executor.5" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 41.090795][ T26] audit: type=1400 audit(1693216604.509:99): avc: denied { module_request } for pid=3085 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 41.112646][ T26] audit: type=1400 audit(1693216604.509:100): avc: denied { sys_module } for pid=3085 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 41.334805][ T3087] chnl_net:caif_netlink_parms(): no params data found [ 41.363641][ T3090] chnl_net:caif_netlink_parms(): no params data found [ 41.441482][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.448632][ T3087] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.456279][ T3087] bridge_slave_0: entered allmulticast mode [ 41.462572][ T3087] bridge_slave_0: entered promiscuous mode [ 41.488690][ T3087] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.495797][ T3087] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.502900][ T3087] bridge_slave_1: entered allmulticast mode [ 41.509529][ T26] audit: type=1400 audit(1693216605.039:101): avc: denied { append } for pid=2750 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.515078][ T3087] bridge_slave_1: entered promiscuous mode [ 41.531718][ T26] audit: type=1400 audit(1693216605.039:102): avc: denied { open } for pid=2750 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.531740][ T26] audit: type=1400 audit(1693216605.039:103): avc: denied { getattr } for pid=2750 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.614708][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.621834][ T3090] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.629118][ T3090] bridge_slave_0: entered allmulticast mode [ 41.635460][ T3090] bridge_slave_0: entered promiscuous mode [ 41.654556][ T3087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.663824][ T3090] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.670899][ T3090] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.678202][ T3090] bridge_slave_1: entered allmulticast mode [ 41.684680][ T3090] bridge_slave_1: entered promiscuous mode [ 41.690818][ T3085] chnl_net:caif_netlink_parms(): no params data found [ 41.710213][ T3087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.728729][ T3110] chnl_net:caif_netlink_parms(): no params data found [ 41.750436][ T3090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.775729][ T3090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.802949][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.810112][ T3085] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.817386][ T3085] bridge_slave_0: entered allmulticast mode [ 41.823893][ T3085] bridge_slave_0: entered promiscuous mode [ 41.830883][ T3087] team0: Port device team_slave_0 added [ 41.842645][ T3090] team0: Port device team_slave_0 added [ 41.858375][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.865471][ T3085] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.872659][ T3085] bridge_slave_1: entered allmulticast mode [ 41.879135][ T3085] bridge_slave_1: entered promiscuous mode [ 41.885762][ T3087] team0: Port device team_slave_1 added [ 41.897739][ T3090] team0: Port device team_slave_1 added [ 41.939948][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.947050][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.972941][ T3087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.984384][ T3085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.999539][ T3090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.006532][ T3090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.032518][ T3090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.043212][ T3122] chnl_net:caif_netlink_parms(): no params data found [ 42.052375][ T3090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.059405][ T3090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.085414][ T3090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.101153][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.108251][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.134262][ T3087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.145777][ T3085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.165231][ T3110] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.172336][ T3110] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.179764][ T3110] bridge_slave_0: entered allmulticast mode [ 42.186265][ T3110] bridge_slave_0: entered promiscuous mode [ 42.213564][ T3086] chnl_net:caif_netlink_parms(): no params data found [ 42.221891][ T3110] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.229010][ T3110] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.236346][ T3110] bridge_slave_1: entered allmulticast mode [ 42.242672][ T3110] bridge_slave_1: entered promiscuous mode [ 42.257278][ T3085] team0: Port device team_slave_0 added [ 42.263949][ T3085] team0: Port device team_slave_1 added [ 42.284985][ T3087] hsr_slave_0: entered promiscuous mode [ 42.290863][ T3087] hsr_slave_1: entered promiscuous mode [ 42.307372][ T3085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.314332][ T3085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.340221][ T3085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.354208][ T3110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.376489][ T3085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.383430][ T3085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.409456][ T3085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.426547][ T3110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.437242][ T3090] hsr_slave_0: entered promiscuous mode [ 42.443077][ T3090] hsr_slave_1: entered promiscuous mode [ 42.449221][ T3090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.456783][ T3090] Cannot create hsr debugfs directory [ 42.500868][ T3122] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.508025][ T3122] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.515288][ T3122] bridge_slave_0: entered allmulticast mode [ 42.521559][ T3122] bridge_slave_0: entered promiscuous mode [ 42.541045][ T3085] hsr_slave_0: entered promiscuous mode [ 42.547004][ T3085] hsr_slave_1: entered promiscuous mode [ 42.552864][ T3085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.560536][ T3085] Cannot create hsr debugfs directory [ 42.566289][ T3122] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.573407][ T3122] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.580776][ T3122] bridge_slave_1: entered allmulticast mode [ 42.587279][ T3122] bridge_slave_1: entered promiscuous mode [ 42.598065][ T3110] team0: Port device team_slave_0 added [ 42.618164][ T3110] team0: Port device team_slave_1 added [ 42.635724][ T3086] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.642940][ T3086] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.650246][ T3086] bridge_slave_0: entered allmulticast mode [ 42.656414][ T3086] bridge_slave_0: entered promiscuous mode [ 42.675320][ T3122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.684654][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.691775][ T3086] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.699107][ T3086] bridge_slave_1: entered allmulticast mode [ 42.705779][ T3086] bridge_slave_1: entered promiscuous mode [ 42.723930][ T3122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.737467][ T3110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.744405][ T3110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.770508][ T3110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.796213][ T3086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 42.805538][ T3110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.812507][ T3110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.838648][ T3110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.865947][ T3086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 42.894175][ T3122] team0: Port device team_slave_0 added [ 42.901378][ T3122] team0: Port device team_slave_1 added [ 42.907917][ T3086] team0: Port device team_slave_0 added [ 42.937577][ T3086] team0: Port device team_slave_1 added [ 42.944639][ T3110] hsr_slave_0: entered promiscuous mode [ 42.950872][ T3110] hsr_slave_1: entered promiscuous mode [ 42.956812][ T3110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.964349][ T3110] Cannot create hsr debugfs directory [ 42.972232][ T3122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.979224][ T3122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.005449][ T3122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.032144][ T3122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.039138][ T3122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.065079][ T3122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.081615][ T3087] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 43.090675][ T3087] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 43.117501][ T3087] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 43.126307][ T3086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.133277][ T3086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.160309][ T3086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.206950][ T3087] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 43.217754][ T3122] hsr_slave_0: entered promiscuous mode [ 43.223757][ T3122] hsr_slave_1: entered promiscuous mode [ 43.229825][ T3122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.237446][ T3122] Cannot create hsr debugfs directory [ 43.243010][ T3086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.250070][ T3086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.276275][ T3086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.295958][ T3090] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 43.305050][ T3090] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 43.313879][ T3090] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 43.337201][ T3090] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 43.356609][ T3085] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 43.385490][ T3085] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 43.405276][ T3086] hsr_slave_0: entered promiscuous mode [ 43.411336][ T3086] hsr_slave_1: entered promiscuous mode [ 43.417613][ T3086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.425226][ T3086] Cannot create hsr debugfs directory [ 43.430693][ T3085] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 43.439763][ T3085] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 43.474023][ T3087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.508210][ T3087] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.551214][ T3110] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 43.561465][ T3110] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 43.575971][ T3110] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 43.585319][ T3110] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 43.606655][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.613787][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.623069][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.630114][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.648949][ T3090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.669998][ T3122] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 43.690477][ T3122] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 43.701609][ T3090] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.725041][ T3085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.732491][ T3122] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 43.743832][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.750953][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.759554][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.766597][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.789869][ T3085] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.796882][ T3122] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 43.812344][ T3086] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 43.828749][ T3086] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 43.843431][ T3186] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.850543][ T3186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.859198][ T3186] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.866242][ T3186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.879371][ T3087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.902391][ T3086] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 43.914302][ T3090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 43.924745][ T3090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.947449][ T3110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.958754][ T3085] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.970809][ T3086] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 44.028038][ T3110] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.039951][ T3122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.052686][ T3090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.063782][ T3186] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.071136][ T3186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.089719][ T3122] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.113077][ T3186] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.120248][ T3186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.147759][ T3110] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.158235][ T3110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.173478][ T3085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.185744][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.192853][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.209655][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.216831][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.240646][ T3086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.252695][ T3122] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.263247][ T3122] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.286154][ T3086] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.309816][ T21] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.316985][ T21] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.334162][ T3087] veth0_vlan: entered promiscuous mode [ 44.352716][ T3187] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.359813][ T3187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.380522][ T3110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.391332][ T3087] veth1_vlan: entered promiscuous mode [ 44.405658][ T3090] veth0_vlan: entered promiscuous mode [ 44.422142][ T3086] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.432560][ T3086] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.455479][ T3090] veth1_vlan: entered promiscuous mode [ 44.467162][ T3085] veth0_vlan: entered promiscuous mode [ 44.479611][ T3122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.497600][ T3085] veth1_vlan: entered promiscuous mode [ 44.518267][ T3087] veth0_macvtap: entered promiscuous mode [ 44.532790][ T3090] veth0_macvtap: entered promiscuous mode [ 44.551208][ T3085] veth0_macvtap: entered promiscuous mode [ 44.563399][ T3090] veth1_macvtap: entered promiscuous mode [ 44.572559][ T3087] veth1_macvtap: entered promiscuous mode [ 44.580764][ T3085] veth1_macvtap: entered promiscuous mode [ 44.600714][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.613954][ T3086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.623182][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.633839][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.645802][ T3090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.657274][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.668232][ T3085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.678760][ T3085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.688690][ T3085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.699154][ T3085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.710478][ T3085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.722427][ T3085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.732968][ T3085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.743506][ T3085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.756787][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.767254][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.777238][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.787731][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.798795][ T3090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.807391][ T3087] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.816187][ T3087] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.824952][ T3087] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.833678][ T3087] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.856932][ T3085] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.865720][ T3085] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.874537][ T3085] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.883240][ T3085] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.894193][ T3110] veth0_vlan: entered promiscuous mode [ 44.901385][ T3090] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.910272][ T3090] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.919057][ T3090] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.927853][ T3090] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.969113][ T3122] veth0_vlan: entered promiscuous mode [ 45.006192][ T3110] veth1_vlan: entered promiscuous mode 09:56:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000007000046009ce6e7e68cce73c582dcb74d36b027"], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 45.012092][ T3263] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsÅ‚Ü·M6°' [ 45.022856][ T3122] veth1_vlan: entered promiscuous mode 09:56:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000007000046009ce6e7e68cce73c582dcb74d36b027"], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 09:56:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x71}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) [ 45.076152][ T3269] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsÅ‚Ü·M6°' [ 45.087826][ T3110] veth0_macvtap: entered promiscuous mode [ 45.100570][ T3122] veth0_macvtap: entered promiscuous mode 09:56:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, &(0x7f0000001400)=ANY=[], 0x42) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') open(&(0x7f0000000a40)='./bus\x00', 0x141a42, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040), 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) [ 45.126649][ T3276] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsÅ‚Ü·M6°' [ 45.134128][ T3086] veth0_vlan: entered promiscuous mode [ 45.156532][ T3122] veth1_macvtap: entered promiscuous mode [ 45.158047][ T3277] syz-executor.5 (3277) used greatest stack depth: 11520 bytes left 09:56:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x71}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) 09:56:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000007000046009ce6e7e68cce73c582dcb74d36b027"], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 45.168235][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.180761][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.190637][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.201184][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.209388][ T3283] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsÅ‚Ü·M6°' 09:56:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x20}}, 0x0) [ 45.211035][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.229845][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.241921][ T3122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.255392][ T3110] veth1_macvtap: entered promiscuous mode 09:56:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x20}}, 0x0) 09:56:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x71}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) [ 45.276876][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.287386][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.297249][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.307774][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.317770][ T3122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.328220][ T3122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.339486][ T3122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.347952][ T3086] veth1_vlan: entered promiscuous mode [ 45.359658][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.370201][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.380041][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.390485][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.400315][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.410753][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.420595][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.431017][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.442967][ T3110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.456946][ T3122] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.465823][ T3122] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.474554][ T3122] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.483280][ T3122] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.506873][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.517454][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.527282][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.537823][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.547663][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.558143][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.568003][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.578585][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.589813][ T3110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.606636][ T3086] veth0_macvtap: entered promiscuous mode [ 45.623832][ T3086] veth1_macvtap: entered promiscuous mode [ 45.632803][ T3110] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.641551][ T3110] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.650383][ T3110] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.659143][ T3110] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.689026][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.699615][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.709548][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.720078][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.729956][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.740449][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.750316][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.760776][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.770641][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.781093][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.792335][ T3086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.811691][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.822183][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.832090][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.842602][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.852432][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.863021][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.872877][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.883325][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.893167][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.903601][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.916507][ T3086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.935965][ T3086] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.944785][ T3086] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.953487][ T3086] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.962198][ T3086] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.038809][ T3298] loop2: detected capacity change from 0 to 256 [ 46.047306][ T26] kauditd_printk_skb: 20 callbacks suppressed [ 46.047317][ T26] audit: type=1400 audit(1693216609.579:124): avc: denied { mount } for pid=3297 comm="syz-executor.2" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 09:56:49 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2014084, &(0x7f0000000140)=ANY=[@ANYBLOB="756e695f786c6174653d312c73686f72746e616d653d77696e39352c726f6469722c73686f72746e616d653d77696e6e742c696f636861727365743d61736369692c666c7573682c757466383d312c6e66732c756e695f786c6174653d302c00ee9434cbce05352bf99dc917593874bf5f338e2c3bf334ebd5a2bf6b71f39dbfcfb052cb6a29c4c483438e213cf19fe2ce1e343e0df56feee4c8dc1d4126b76ddce0f8c4cc5a561fc241c887cc24a8adcbdf8ea21e173cde"], 0x1, 0x1e4, &(0x7f0000000680)="$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") open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x800, &(0x7f0000000c00)) 09:56:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x20}}, 0x0) 09:56:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303050052000500000002000020d3"]) 09:56:49 executing program 3: r0 = syz_io_uring_setup(0x59eb, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000640)={0x10000000}) 09:56:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, &(0x7f0000001400)=ANY=[], 0x42) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') open(&(0x7f0000000a40)='./bus\x00', 0x141a42, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040), 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 09:56:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@can_newroute={0x14c, 0x18, 0x11, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0xfc, 0x0, 0x0, "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", 0x0, "4798536e7bde07cdca157d1986a18c2396d2406a"}}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "2bf34c8cb6d05ae3"}, 0x2}}]}, 0x14c}}, 0x0) 09:56:49 executing program 3: r0 = syz_io_uring_setup(0x59eb, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000640)={0x10000000}) 09:56:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x20}}, 0x0) [ 46.168948][ T26] audit: type=1400 audit(1693216609.699:125): avc: denied { unmount } for pid=3086 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 46.196371][ T3307] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 46.209340][ T3307] vhci_hcd: invalid port number 82 09:56:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@can_newroute={0x14c, 0x18, 0x11, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0xfc, 0x0, 0x0, "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", 0x0, "4798536e7bde07cdca157d1986a18c2396d2406a"}}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "2bf34c8cb6d05ae3"}, 0x2}}]}, 0x14c}}, 0x0) 09:56:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303050052000500000002000020d3"]) [ 46.214659][ T3307] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 46.236279][ T3310] loop2: detected capacity change from 0 to 256 [ 46.243999][ T26] audit: type=1400 audit(1693216609.699:126): avc: denied { write } for pid=3059 comm="syz-fuzzer" path="pipe:[15923]" dev="pipefs" ino=15923 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 09:56:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2014084, &(0x7f0000000140)=ANY=[@ANYBLOB="756e695f786c6174653d312c73686f72746e616d653d77696e39352c726f6469722c73686f72746e616d653d77696e6e742c696f636861727365743d61736369692c666c7573682c757466383d312c6e66732c756e695f786c6174653d302c00ee9434cbce05352bf99dc917593874bf5f338e2c3bf334ebd5a2bf6b71f39dbfcfb052cb6a29c4c483438e213cf19fe2ce1e343e0df56feee4c8dc1d4126b76ddce0f8c4cc5a561fc241c887cc24a8adcbdf8ea21e173cde"], 0x1, 0x1e4, &(0x7f0000000680)="$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") open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x800, &(0x7f0000000c00)) 09:56:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@can_newroute={0x14c, 0x18, 0x11, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x0, 0x0, 0xfc, 0x0, 0x0, "0004b02922a0fc8a203984f4e0083050cf86023de7835db4ed2f3ff6296a2c71c59c7c6429575b3201593c0f8ad8bee9a6d6799f9b81ecdc6b1a5a6143689182d0eba3601955123b25fb37ad4573fc0dfe497b08cb0960bb1d1d08ccd9ce06f07323e57dc1a1b5f9ffa9332779e4da184be3009653cb4c9616bb4e83a51fedff87f8497fef35fbee3fba71d78fec0c726ba5614aa4d8e3e66153c0b27916ada7d440df23147ee890d11d50bd27e96d37af2481ebfe00a247e92fd0a4ed82d7ace7b86c2454fafefedc83449515b866b8db6105aab1e6caf257a91a6324b134c9e9d6315c9bea8ca4d0f40db92cd46dbb30e0cb379ea9ffd1aae756423722b6aa", 0x0, "4798536e7bde07cdca157d1986a18c2396d2406a"}}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "2bf34c8cb6d05ae3"}, 0x2}}]}, 0x14c}}, 0x0) [ 46.267132][ T26] audit: type=1400 audit(1693216609.729:127): avc: denied { write } for pid=3300 comm="syz-executor.5" name="001" dev="devtmpfs" ino=146 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 46.299982][ T3318] loop1: detected capacity change from 0 to 256 [ 46.300896][ T3320] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 46.320701][ T3320] vhci_hcd: invalid port number 82 [ 46.326048][ T3320] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub 09:56:49 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2014084, &(0x7f0000000140)=ANY=[@ANYBLOB="756e695f786c6174653d312c73686f72746e616d653d77696e39352c726f6469722c73686f72746e616d653d77696e6e742c696f636861727365743d61736369692c666c7573682c757466383d312c6e66732c756e695f786c6174653d302c00ee9434cbce05352bf99dc917593874bf5f338e2c3bf334ebd5a2bf6b71f39dbfcfb052cb6a29c4c483438e213cf19fe2ce1e343e0df56feee4c8dc1d4126b76ddce0f8c4cc5a561fc241c887cc24a8adcbdf8ea21e173cde"], 0x1, 0x1e4, &(0x7f0000000680)="$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") open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x800, &(0x7f0000000c00)) 09:56:49 executing program 3: r0 = syz_io_uring_setup(0x59eb, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000640)={0x10000000}) 09:56:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 09:56:49 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303050052000500000002000020d3"]) [ 46.459621][ T3327] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 46.460338][ T3328] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 46.471387][ T26] audit: type=1400 audit(1693216609.989:128): avc: denied { create } for pid=3323 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 46.504609][ T3328] vhci_hcd: invalid port number 82 [ 46.509806][ T3328] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 46.520005][ T3330] loop2: detected capacity change from 0 to 256 [ 46.531601][ T26] audit: type=1400 audit(1693216610.009:129): avc: denied { getopt } for pid=3323 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 46.551554][ T26] audit: type=1400 audit(1693216610.009:130): avc: denied { prog_load } for pid=3323 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 46.570967][ T26] audit: type=1400 audit(1693216610.029:131): avc: denied { prog_run } for pid=3323 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 09:56:50 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @remote, r3}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) 09:56:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2014084, &(0x7f0000000140)=ANY=[@ANYBLOB="756e695f786c6174653d312c73686f72746e616d653d77696e39352c726f6469722c73686f72746e616d653d77696e6e742c696f636861727365743d61736369692c666c7573682c757466383d312c6e66732c756e695f786c6174653d302c00ee9434cbce05352bf99dc917593874bf5f338e2c3bf334ebd5a2bf6b71f39dbfcfb052cb6a29c4c483438e213cf19fe2ce1e343e0df56feee4c8dc1d4126b76ddce0f8c4cc5a561fc241c887cc24a8adcbdf8ea21e173cde"], 0x1, 0x1e4, &(0x7f0000000680)="$eJzs3cFqE1EUBuDTpK2pLpKFK3FxQReuStMnaJEKYlBQstCVYluQJhQsBBSxuur7+Qa+gcsKhZF0WtOko6gxzhC/bxF+uPOTMzeQrHLn+c3+3vb+we7Hd5+j0ViI2kZsxPFCtKIW5z4EADBPjrMsvmS5smcBAP6NP/79X5nZSADAjD15+uzBZqez9TilRtTiaNAddCP6R8PXoc3deBW92Im1aMZJRPZdnu/d72ytpZTS16wVt/uHZ/3DQbc+3m9HM1rF/XbKjfeX4urF/no043pxf72wvxx3bl3or0YzPr2M/ejFdgy7o/77dkp3H3Um+ldOrwMAAAAAAAAAAAAAAAAAAAAAgFlYTeeWYuL8npPT9dEFE+f75P1fPh/o0vk8i3FjseSbBwAAAAAAAAAAAAAAAAAAgIo4ePN270Wvt/N6LGRZvlqwJEwVCjd8JSJ+Xq+ffVxTvnstKrEJ04d6Nca4FJavVWKMvxHK/FYCAAAAAAAAAAAAAAAAAID/0+hPv2VPAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADlGT3/vyg8/PHSb4Sy7xEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAID59y0AAP//OcmMOQ==") open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x800, &(0x7f0000000c00)) 09:56:50 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2014084, &(0x7f0000000140)=ANY=[@ANYBLOB="756e695f786c6174653d312c73686f72746e616d653d77696e39352c726f6469722c73686f72746e616d653d77696e6e742c696f636861727365743d61736369692c666c7573682c757466383d312c6e66732c756e695f786c6174653d302c00ee9434cbce05352bf99dc917593874bf5f338e2c3bf334ebd5a2bf6b71f39dbfcfb052cb6a29c4c483438e213cf19fe2ce1e343e0df56feee4c8dc1d4126b76ddce0f8c4cc5a561fc241c887cc24a8adcbdf8ea21e173cde"], 0x1, 0x1e4, &(0x7f0000000680)="$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") open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x800, &(0x7f0000000c00)) 09:56:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000000f040000000000007f000000000000000404000001ed0a002500000017ffffffbf400000000000007b0a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0800000000000000d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010500000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccd214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37114c80fbaa4a0ec5aaf4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e724f403828b8c13922ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd81858afd86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b803d479934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e40000020000000000456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5d1863aed209e7350ce2d85cfa0d47ce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f3601db5555c62de4f626483632a2ab547f88dd6eedc73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bda466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098a000000000000000676fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b81b7741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783fefb0a5ef0b41e14a6fe6ba306206670b84894e901a523fcbadfeff535f2514bc834e876810d9a6a78e70a9e22860c36a724770b4185de44db6bf21fef32a8d5b36d9014f38fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd37220e31d4731614a50c16c6a41744c3d24eab511317f97b7b4a1c2ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffe9c350a5c554a387de4ee7aac6478d99de7dd82bef044a6d33c789d566c90c46ad581aa22f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bda599d625054776151b2cd1fcde238bdc527594a6c17aa9728af24e2bbc0e430e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31c0f72f337b639253f44cb27a12174bc4c191e21015d0c431a71906eb9c6a14c8a060459ef26787ce3d1cbfd5cc459f0048b5d06f"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 09:56:50 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303050052000500000002000020d3"]) 09:56:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, &(0x7f0000001400)=ANY=[], 0x42) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') open(&(0x7f0000000a40)='./bus\x00', 0x141a42, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040), 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 09:56:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 09:56:50 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @remote, r3}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) [ 47.042750][ T3339] loop2: detected capacity change from 0 to 256 [ 47.050555][ T3340] loop1: detected capacity change from 0 to 256 [ 47.051687][ T3336] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 47.057764][ T3338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 47.069046][ T3336] vhci_hcd: invalid port number 82 [ 47.079014][ T3336] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub 09:56:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xd6, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200), 0x80000000, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)='P', 0x0, 0x121, r0}, 0x38) 09:56:50 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @remote, r3}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) [ 47.130895][ T3344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 47.152081][ T26] audit: type=1400 audit(1693216610.679:132): avc: denied { map_create } for pid=3347 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 09:56:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 09:56:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xd6, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200), 0x80000000, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)='P', 0x0, 0x121, r0}, 0x38) 09:56:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x16, 0x0, 0x7, 0x9, 0x10}, 0x48) [ 47.171749][ T26] audit: type=1400 audit(1693216610.679:133): avc: denied { map_read map_write } for pid=3347 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 47.200515][ T3353] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:56:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) write$tun(r1, &(0x7f0000001400)=ANY=[], 0x42) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') open(&(0x7f0000000a40)='./bus\x00', 0x141a42, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000040), 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 09:56:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xd6, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200), 0x80000000, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)='P', 0x0, 0x121, r0}, 0x38) 09:56:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x2014084, &(0x7f0000000140)=ANY=[@ANYBLOB="756e695f786c6174653d312c73686f72746e616d653d77696e39352c726f6469722c73686f72746e616d653d77696e6e742c696f636861727365743d61736369692c666c7573682c757466383d312c6e66732c756e695f786c6174653d302c00ee9434cbce05352bf99dc917593874bf5f338e2c3bf334ebd5a2bf6b71f39dbfcfb052cb6a29c4c483438e213cf19fe2ce1e343e0df56feee4c8dc1d4126b76ddce0f8c4cc5a561fc241c887cc24a8adcbdf8ea21e173cde"], 0x1, 0x1e4, &(0x7f0000000680)="$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") open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x800, &(0x7f0000000c00)) 09:56:51 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507008000"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@multicast2, @remote, r3}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @empty}, 0xc) 09:56:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x18}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_DATA_LEN={0x8}]}], {0x14}}, 0x7c}}, 0x0) 09:56:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:56:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:56:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xd6, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200), 0x80000000, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)='P', 0x0, 0x121, r0}, 0x38) 09:56:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:56:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x18}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_DATA_LEN={0x8}]}], {0x14}}, 0x7c}}, 0x0) 09:56:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 47.923140][ T3363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 47.926404][ T3365] loop1: detected capacity change from 0 to 256 09:56:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:56:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, 0x4) 09:56:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x18, r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@newqdisc={0x7c, 0x24, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0x5}, {0x1, 0x3}, {0xfff3, 0x13}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}, @qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x2, [@TCA_FQ_PIE_BYTEMODE={0x8}, @TCA_FQ_PIE_DQ_RATE_ESTIMATOR={0x8, 0xc, 0x1}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0xb8, 0x3f}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44081}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, 0xfffffffffffffffe, 0x4008845) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000800)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x410a24}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getchain={0x3c, 0x66, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff2, 0x7}, {0x3, 0x7}, {0x4, 0x6}}, [{0x8, 0xb, 0x1f6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000840}, 0x810) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000003c0)=""/251, &(0x7f00000001c0)=0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000500)=0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='memory.current\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xe, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="31600600000000001841000004000000000000000000000018470000050000000000000000ff00001800000065af00000000000006000000851000000600000047150c0004000000180000004f370000000009000900000007e9cb24f85d7d7fda4bb409c1811c331143b22167653ea17f225f"], &(0x7f0000000700)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x4, 0x6, 0x2, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r9, r10, 0xffffffffffffffff]}, 0x80) gettid() sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="200000007200000825bd7000ffdbdf2507000000", @ANYRES32=r1, @ANYBLOB="ac2a4af14a84fc0135db9350e3fb234b5dabd8afc1288b9772b52abdb8fa2d431822cc61fedc9053f575ba5c4f680c2fc7b4c14e633c75d4c291a18c67661853ff12a53c9fdbbfa3309d00eb7f6228b42ca9fcd9a696c3efbd0a498b1e24c540c507435e9b51ed5fd61649c9738328f5623f3512f1eb2192314c6cdd986db0897381868b"], 0x20}, 0x1, 0x0, 0x0, 0x40008000}, 0x4004) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d, r1}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x28) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000e721ccb0dc27bd7200fcdbdffa01000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@newlink={0xe8, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xe8}}, 0x0) 09:56:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x18}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_DATA_LEN={0x8}]}], {0x14}}, 0x7c}}, 0x0) 09:56:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:56:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) sendto$l2tp6(r0, 0x0, 0x0, 0x80fe, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x20) 09:56:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) 09:56:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) 09:56:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:56:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x18}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_DATA_LEN={0x8}]}], {0x14}}, 0x7c}}, 0x0) 09:56:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) sendto$l2tp6(r0, 0x0, 0x0, 0x80fe, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x20) 09:56:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) 09:56:52 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) [ 48.856708][ T3393] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() 09:56:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, 0x4) 09:56:52 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) 09:56:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) sendto$l2tp6(r0, 0x0, 0x0, 0x80fe, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x20) 09:56:52 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) 09:56:52 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) 09:56:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x18, r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@newqdisc={0x7c, 0x24, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0x5}, {0x1, 0x3}, {0xfff3, 0x13}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}, @qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x2, [@TCA_FQ_PIE_BYTEMODE={0x8}, @TCA_FQ_PIE_DQ_RATE_ESTIMATOR={0x8, 0xc, 0x1}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0xb8, 0x3f}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44081}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, 0xfffffffffffffffe, 0x4008845) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000800)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x410a24}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getchain={0x3c, 0x66, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff2, 0x7}, {0x3, 0x7}, {0x4, 0x6}}, [{0x8, 0xb, 0x1f6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000840}, 0x810) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000003c0)=""/251, &(0x7f00000001c0)=0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000500)=0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='memory.current\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xe, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="31600600000000001841000004000000000000000000000018470000050000000000000000ff00001800000065af00000000000006000000851000000600000047150c0004000000180000004f370000000009000900000007e9cb24f85d7d7fda4bb409c1811c331143b22167653ea17f225f"], &(0x7f0000000700)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x4, 0x6, 0x2, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r9, r10, 0xffffffffffffffff]}, 0x80) gettid() sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="200000007200000825bd7000ffdbdf2507000000", @ANYRES32=r1, @ANYBLOB="ac2a4af14a84fc0135db9350e3fb234b5dabd8afc1288b9772b52abdb8fa2d431822cc61fedc9053f575ba5c4f680c2fc7b4c14e633c75d4c291a18c67661853ff12a53c9fdbbfa3309d00eb7f6228b42ca9fcd9a696c3efbd0a498b1e24c540c507435e9b51ed5fd61649c9738328f5623f3512f1eb2192314c6cdd986db0897381868b"], 0x20}, 0x1, 0x0, 0x0, 0x40008000}, 0x4004) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d, r1}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x28) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000e721ccb0dc27bd7200fcdbdffa01000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@newlink={0xe8, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xe8}}, 0x0) [ 48.940627][ T3393] syz-executor.0 (3393) used greatest stack depth: 11512 bytes left 09:56:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) sendto$l2tp6(r0, 0x0, 0x0, 0x80fe, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x20) 09:56:52 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r3, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) 09:56:52 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) 09:56:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x18, r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@newqdisc={0x7c, 0x24, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0x5}, {0x1, 0x3}, {0xfff3, 0x13}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}, @qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x2, [@TCA_FQ_PIE_BYTEMODE={0x8}, @TCA_FQ_PIE_DQ_RATE_ESTIMATOR={0x8, 0xc, 0x1}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0xb8, 0x3f}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44081}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, 0xfffffffffffffffe, 0x4008845) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000800)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x410a24}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getchain={0x3c, 0x66, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff2, 0x7}, {0x3, 0x7}, {0x4, 0x6}}, [{0x8, 0xb, 0x1f6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000840}, 0x810) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000003c0)=""/251, &(0x7f00000001c0)=0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000500)=0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='memory.current\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xe, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="31600600000000001841000004000000000000000000000018470000050000000000000000ff00001800000065af00000000000006000000851000000600000047150c0004000000180000004f370000000009000900000007e9cb24f85d7d7fda4bb409c1811c331143b22167653ea17f225f"], &(0x7f0000000700)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x4, 0x6, 0x2, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r9, r10, 0xffffffffffffffff]}, 0x80) gettid() sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="200000007200000825bd7000ffdbdf2507000000", @ANYRES32=r1, @ANYBLOB="ac2a4af14a84fc0135db9350e3fb234b5dabd8afc1288b9772b52abdb8fa2d431822cc61fedc9053f575ba5c4f680c2fc7b4c14e633c75d4c291a18c67661853ff12a53c9fdbbfa3309d00eb7f6228b42ca9fcd9a696c3efbd0a498b1e24c540c507435e9b51ed5fd61649c9738328f5623f3512f1eb2192314c6cdd986db0897381868b"], 0x20}, 0x1, 0x0, 0x0, 0x40008000}, 0x4004) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d, r1}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x28) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000e721ccb0dc27bd7200fcdbdffa01000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@newlink={0xe8, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xe8}}, 0x0) 09:56:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x18, r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@newqdisc={0x7c, 0x24, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0x5}, {0x1, 0x3}, {0xfff3, 0x13}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}, @qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x2, [@TCA_FQ_PIE_BYTEMODE={0x8}, @TCA_FQ_PIE_DQ_RATE_ESTIMATOR={0x8, 0xc, 0x1}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0xb8, 0x3f}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44081}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, 0xfffffffffffffffe, 0x4008845) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000800)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x410a24}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getchain={0x3c, 0x66, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff2, 0x7}, {0x3, 0x7}, {0x4, 0x6}}, [{0x8, 0xb, 0x1f6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000840}, 0x810) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000003c0)=""/251, &(0x7f00000001c0)=0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000500)=0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='memory.current\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xe, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="31600600000000001841000004000000000000000000000018470000050000000000000000ff00001800000065af00000000000006000000851000000600000047150c0004000000180000004f370000000009000900000007e9cb24f85d7d7fda4bb409c1811c331143b22167653ea17f225f"], &(0x7f0000000700)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x4, 0x6, 0x2, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r9, r10, 0xffffffffffffffff]}, 0x80) gettid() sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="200000007200000825bd7000ffdbdf2507000000", @ANYRES32=r1, @ANYBLOB="ac2a4af14a84fc0135db9350e3fb234b5dabd8afc1288b9772b52abdb8fa2d431822cc61fedc9053f575ba5c4f680c2fc7b4c14e633c75d4c291a18c67661853ff12a53c9fdbbfa3309d00eb7f6228b42ca9fcd9a696c3efbd0a498b1e24c540c507435e9b51ed5fd61649c9738328f5623f3512f1eb2192314c6cdd986db0897381868b"], 0x20}, 0x1, 0x0, 0x0, 0x40008000}, 0x4004) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d, r1}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x28) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000e721ccb0dc27bd7200fcdbdffa01000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@newlink={0xe8, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xe8}}, 0x0) [ 49.006554][ T3424] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() 09:56:52 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) [ 49.086502][ T3431] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 49.100542][ T3442] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() 09:56:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, 0x4) 09:56:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x18, r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@newqdisc={0x7c, 0x24, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0x5}, {0x1, 0x3}, {0xfff3, 0x13}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}, @qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x2, [@TCA_FQ_PIE_BYTEMODE={0x8}, @TCA_FQ_PIE_DQ_RATE_ESTIMATOR={0x8, 0xc, 0x1}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0xb8, 0x3f}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44081}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, 0xfffffffffffffffe, 0x4008845) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000800)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x410a24}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getchain={0x3c, 0x66, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff2, 0x7}, {0x3, 0x7}, {0x4, 0x6}}, [{0x8, 0xb, 0x1f6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000840}, 0x810) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000003c0)=""/251, &(0x7f00000001c0)=0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000500)=0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='memory.current\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xe, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="31600600000000001841000004000000000000000000000018470000050000000000000000ff00001800000065af00000000000006000000851000000600000047150c0004000000180000004f370000000009000900000007e9cb24f85d7d7fda4bb409c1811c331143b22167653ea17f225f"], &(0x7f0000000700)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x4, 0x6, 0x2, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r9, r10, 0xffffffffffffffff]}, 0x80) gettid() sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="200000007200000825bd7000ffdbdf2507000000", @ANYRES32=r1, @ANYBLOB="ac2a4af14a84fc0135db9350e3fb234b5dabd8afc1288b9772b52abdb8fa2d431822cc61fedc9053f575ba5c4f680c2fc7b4c14e633c75d4c291a18c67661853ff12a53c9fdbbfa3309d00eb7f6228b42ca9fcd9a696c3efbd0a498b1e24c540c507435e9b51ed5fd61649c9738328f5623f3512f1eb2192314c6cdd986db0897381868b"], 0x20}, 0x1, 0x0, 0x0, 0x40008000}, 0x4004) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d, r1}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x28) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000e721ccb0dc27bd7200fcdbdffa01000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@newlink={0xe8, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xe8}}, 0x0) 09:56:52 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000), 0x4) 09:56:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x18, r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="3c0000002100000225bd70abb503c1aa02d5bcf8295b2fd125db000100000809003400080002007f80000108000200ac1e010108000200ac14142008000b00060000005b8db751644226d0c489028dfd6539b8859c0b7ccb74485f226bee6c377871a44e00d19985b8ffccd2339325a43258ff93a0ed7e16e9ff19f6bc4bbb1d8100d0c6be85134796334153ed4b70624d9538d8ffffffffc99ccd4fc58389a5c54909c1f035d27602c18cf59b769558a0ec8cc53c4fff001a00accac04c6fc5af92d0cde682915bfc66d630b18cfd7f1ce446179e3726cc9d40ea83e6630b139d431677b0cb0d0b9733fc8b287f64377c21818ffeac80192a2f3f8a609cab321c7918ac05651ecbdf84223d3c2910fe95f6"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@newqdisc={0x7c, 0x24, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0x5}, {0x1, 0x3}, {0xfff3, 0x13}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}, @qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x2, [@TCA_FQ_PIE_BYTEMODE={0x8}, @TCA_FQ_PIE_DQ_RATE_ESTIMATOR={0x8, 0xc, 0x1}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0xb8, 0x3f}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44081}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, 0xfffffffffffffffe, 0x4008845) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000800)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x410a24}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getchain={0x3c, 0x66, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff2, 0x7}, {0x3, 0x7}, {0x4, 0x6}}, [{0x8, 0xb, 0x1f6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000840}, 0x810) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000003c0)=""/251, &(0x7f00000001c0)=0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000500)=0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='memory.current\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xe, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="31600600000000001841000004000000000000000000000018470000050000000000000000ff00001800000065af00000000000006000000851000000600000047150c0004000000180000004f370000000009000900000007e9cb24f85d7d7fda4bb409c1811c331143b22167653ea17f225f"], &(0x7f0000000700)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x4, 0x6, 0x2, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r9, r10, 0xffffffffffffffff]}, 0x80) gettid() sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="200000007200000825bd7000ffdbdf2507000000", @ANYRES32=r1, @ANYBLOB="ac2a4af14a84fc0135db9350e3fb234b5dabd8afc1288b9772b52abdb8fa2d431822cc61fedc9053f575ba5c4f680c2fc7b4c14e633c75d4c291a18c67661853ff12a53c9fdbbfa3309d00eb7f6228b42ca9fcd9a696c3efbd0a498b1e24c540c507435e9b51ed5fd61649c9738328f5623f3512f1eb2192314c6cdd986db0897381868b"], 0x20}, 0x1, 0x0, 0x0, 0x40008000}, 0x4004) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d, r1}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x28) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000e721ccb0dc27bd7200fcdbdffa01000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@newlink={0xe8, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xe8}}, 0x0) 09:56:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @quota={{0xa}, @val={0x4}}}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}]}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 09:56:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x18, r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@newqdisc={0x7c, 0x24, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0x5}, {0x1, 0x3}, {0xfff3, 0x13}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}, @qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x2, [@TCA_FQ_PIE_BYTEMODE={0x8}, @TCA_FQ_PIE_DQ_RATE_ESTIMATOR={0x8, 0xc, 0x1}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0xb8, 0x3f}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44081}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, 0xfffffffffffffffe, 0x4008845) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000800)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x410a24}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getchain={0x3c, 0x66, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff2, 0x7}, {0x3, 0x7}, {0x4, 0x6}}, [{0x8, 0xb, 0x1f6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000840}, 0x810) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000003c0)=""/251, &(0x7f00000001c0)=0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000500)=0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='memory.current\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xe, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="31600600000000001841000004000000000000000000000018470000050000000000000000ff00001800000065af00000000000006000000851000000600000047150c0004000000180000004f370000000009000900000007e9cb24f85d7d7fda4bb409c1811c331143b22167653ea17f225f"], &(0x7f0000000700)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x4, 0x6, 0x2, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r9, r10, 0xffffffffffffffff]}, 0x80) gettid() sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="200000007200000825bd7000ffdbdf2507000000", @ANYRES32=r1, @ANYBLOB="ac2a4af14a84fc0135db9350e3fb234b5dabd8afc1288b9772b52abdb8fa2d431822cc61fedc9053f575ba5c4f680c2fc7b4c14e633c75d4c291a18c67661853ff12a53c9fdbbfa3309d00eb7f6228b42ca9fcd9a696c3efbd0a498b1e24c540c507435e9b51ed5fd61649c9738328f5623f3512f1eb2192314c6cdd986db0897381868b"], 0x20}, 0x1, 0x0, 0x0, 0x40008000}, 0x4004) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d, r1}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000b80)=ANY=[@ANYBLOB="32030000000000000100c20400000020c2040000000400010000001479a0c14a515c8f84ad86e46ba6aa5e14d85340280ffa4a44a61718b9b04057f0b74e1774d33e4806592418ccfbffffff7fcd8362325d6b39000000000000000000000000006cc536b2f8f5a67d86a500136eec56ec824f9a23089cce2a235a93e6fd4795da13c7da884890fb1774cc434e5700399ad0797ec02e4000579c89d101e17bc186851aa97173a07d5505f905ae9659810d26f97f27bfa8165010cf246c9da9188ae863f0b093731b98ce30277731c1740ce779b50c16bce1b9c10e6f9d26d2094ac4ef7b1fc7c994c691608a9c456afbad600e2535f42ccb84118496055be139d50a090a921f8c9c2262fdc8d89c3a5d975ce7add657bbd42b2ecbcdfbbf6b979a001439d9fc29ebaab3f2c5f9a8c08448d80071f2f622c3ac41e86cd42af8ec106aaa591db3f7d368b12514eef8c41f4d13bba3fcb4b7f38da701dc9a19135643110fae7f3a1310dfd3e1d06326c90f58d1005aac94b3559bdf13a3311179f5527295e3f683f674ca656c4d9d5f7622dd2c80855e505703f7b2a2275b159dd5d1e5434a0683798316155a942d677d7622e61384742f53b8bc73f01375291fae35e1a73dafb06779778787ee6e04f0692eb54d2f468d9e598683917742007516c5e0d6767f2e1e0ba9cd"], 0x28) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000e721ccb0dc27bd7200fcdbdffa01000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@newlink={0xe8, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xe8}}, 0x0) 09:56:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @quota={{0xa}, @val={0x4}}}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}]}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 09:56:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x18, r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@newqdisc={0x7c, 0x24, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0x5}, {0x1, 0x3}, {0xfff3, 0x13}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}, @qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x2, [@TCA_FQ_PIE_BYTEMODE={0x8}, @TCA_FQ_PIE_DQ_RATE_ESTIMATOR={0x8, 0xc, 0x1}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0xb8, 0x3f}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44081}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, 0xfffffffffffffffe, 0x4008845) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000800)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x410a24}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getchain={0x3c, 0x66, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff2, 0x7}, {0x3, 0x7}, {0x4, 0x6}}, [{0x8, 0xb, 0x1f6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000840}, 0x810) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000003c0)=""/251, &(0x7f00000001c0)=0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000500)=0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='memory.current\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xe, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="31600600000000001841000004000000000000000000000018470000050000000000000000ff00001800000065af00000000000006000000851000000600000047150c0004000000180000004f370000000009000900000007e9cb24f85d7d7fda4bb409c1811c331143b22167653ea17f225f"], &(0x7f0000000700)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x4, 0x6, 0x2, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r9, r10, 0xffffffffffffffff]}, 0x80) gettid() sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="200000007200000825bd7000ffdbdf2507000000", @ANYRES32=r1, @ANYBLOB="ac2a4af14a84fc0135db9350e3fb234b5dabd8afc1288b9772b52abdb8fa2d431822cc61fedc9053f575ba5c4f680c2fc7b4c14e633c75d4c291a18c67661853ff12a53c9fdbbfa3309d00eb7f6228b42ca9fcd9a696c3efbd0a498b1e24c540c507435e9b51ed5fd61649c9738328f5623f3512f1eb2192314c6cdd986db0897381868b"], 0x20}, 0x1, 0x0, 0x0, 0x40008000}, 0x4004) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d, r1}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x28) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000e721ccb0dc27bd7200fcdbdffa01000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@newlink={0xe8, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xe8}}, 0x0) [ 49.177225][ T3453] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 49.196813][ T3458] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() 09:56:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @quota={{0xa}, @val={0x4}}}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}]}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 09:56:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x18, r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="3c0000002100000225bd70abb503c1aa02d5bcf8295b2fd125db000100000809003400080002007f80000108000200ac1e010108000200ac14142008000b00060000005b8db751644226d0c489028dfd6539b8859c0b7ccb74485f226bee6c377871a44e00d19985b8ffccd2339325a43258ff93a0ed7e16e9ff19f6bc4bbb1d8100d0c6be85134796334153ed4b70624d9538d8ffffffffc99ccd4fc58389a5c54909c1f035d27602c18cf59b769558a0ec8cc53c4fff001a00accac04c6fc5af92d0cde682915bfc66d630b18cfd7f1ce446179e3726cc9d40ea83e6630b139d431677b0cb0d0b9733fc8b287f64377c21818ffeac80192a2f3f8a609cab321c7918ac05651ecbdf84223d3c2910fe95f6"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@newqdisc={0x7c, 0x24, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0x5}, {0x1, 0x3}, {0xfff3, 0x13}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}, @qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x2, [@TCA_FQ_PIE_BYTEMODE={0x8}, @TCA_FQ_PIE_DQ_RATE_ESTIMATOR={0x8, 0xc, 0x1}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0xb8, 0x3f}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44081}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, 0xfffffffffffffffe, 0x4008845) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000800)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x410a24}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getchain={0x3c, 0x66, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff2, 0x7}, {0x3, 0x7}, {0x4, 0x6}}, [{0x8, 0xb, 0x1f6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000840}, 0x810) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000003c0)=""/251, &(0x7f00000001c0)=0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000500)=0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='memory.current\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xe, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="31600600000000001841000004000000000000000000000018470000050000000000000000ff00001800000065af00000000000006000000851000000600000047150c0004000000180000004f370000000009000900000007e9cb24f85d7d7fda4bb409c1811c331143b22167653ea17f225f"], &(0x7f0000000700)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x4, 0x6, 0x2, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r9, r10, 0xffffffffffffffff]}, 0x80) gettid() sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="200000007200000825bd7000ffdbdf2507000000", @ANYRES32=r1, @ANYBLOB="ac2a4af14a84fc0135db9350e3fb234b5dabd8afc1288b9772b52abdb8fa2d431822cc61fedc9053f575ba5c4f680c2fc7b4c14e633c75d4c291a18c67661853ff12a53c9fdbbfa3309d00eb7f6228b42ca9fcd9a696c3efbd0a498b1e24c540c507435e9b51ed5fd61649c9738328f5623f3512f1eb2192314c6cdd986db0897381868b"], 0x20}, 0x1, 0x0, 0x0, 0x40008000}, 0x4004) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d, r1}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000b80)=ANY=[@ANYBLOB="32030000000000000100c20400000020c2040000000400010000001479a0c14a515c8f84ad86e46ba6aa5e14d85340280ffa4a44a61718b9b04057f0b74e1774d33e4806592418ccfbffffff7fcd8362325d6b39000000000000000000000000006cc536b2f8f5a67d86a500136eec56ec824f9a23089cce2a235a93e6fd4795da13c7da884890fb1774cc434e5700399ad0797ec02e4000579c89d101e17bc186851aa97173a07d5505f905ae9659810d26f97f27bfa8165010cf246c9da9188ae863f0b093731b98ce30277731c1740ce779b50c16bce1b9c10e6f9d26d2094ac4ef7b1fc7c994c691608a9c456afbad600e2535f42ccb84118496055be139d50a090a921f8c9c2262fdc8d89c3a5d975ce7add657bbd42b2ecbcdfbbf6b979a001439d9fc29ebaab3f2c5f9a8c08448d80071f2f622c3ac41e86cd42af8ec106aaa591db3f7d368b12514eef8c41f4d13bba3fcb4b7f38da701dc9a19135643110fae7f3a1310dfd3e1d06326c90f58d1005aac94b3559bdf13a3311179f5527295e3f683f674ca656c4d9d5f7622dd2c80855e505703f7b2a2275b159dd5d1e5434a0683798316155a942d677d7622e61384742f53b8bc73f01375291fae35e1a73dafb06779778787ee6e04f0692eb54d2f468d9e598683917742007516c5e0d6767f2e1e0ba9cd"], 0x28) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000e721ccb0dc27bd7200fcdbdffa01000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@newlink={0xe8, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xe8}}, 0x0) 09:56:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @quota={{0xa}, @val={0x4}}}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}]}]}], {0x14, 0x10}}, 0xa4}}, 0x0) [ 49.258408][ T3466] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 49.272166][ T3471] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() 09:56:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x18, r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@newqdisc={0x7c, 0x24, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0x5}, {0x1, 0x3}, {0xfff3, 0x13}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}, @qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x2, [@TCA_FQ_PIE_BYTEMODE={0x8}, @TCA_FQ_PIE_DQ_RATE_ESTIMATOR={0x8, 0xc, 0x1}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0xb8, 0x3f}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44081}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, 0xfffffffffffffffe, 0x4008845) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000800)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x410a24}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getchain={0x3c, 0x66, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff2, 0x7}, {0x3, 0x7}, {0x4, 0x6}}, [{0x8, 0xb, 0x1f6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000840}, 0x810) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000003c0)=""/251, &(0x7f00000001c0)=0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000500)=0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='memory.current\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xe, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="31600600000000001841000004000000000000000000000018470000050000000000000000ff00001800000065af00000000000006000000851000000600000047150c0004000000180000004f370000000009000900000007e9cb24f85d7d7fda4bb409c1811c331143b22167653ea17f225f"], &(0x7f0000000700)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x4, 0x6, 0x2, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r9, r10, 0xffffffffffffffff]}, 0x80) gettid() sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="200000007200000825bd7000ffdbdf2507000000", @ANYRES32=r1, @ANYBLOB="ac2a4af14a84fc0135db9350e3fb234b5dabd8afc1288b9772b52abdb8fa2d431822cc61fedc9053f575ba5c4f680c2fc7b4c14e633c75d4c291a18c67661853ff12a53c9fdbbfa3309d00eb7f6228b42ca9fcd9a696c3efbd0a498b1e24c540c507435e9b51ed5fd61649c9738328f5623f3512f1eb2192314c6cdd986db0897381868b"], 0x20}, 0x1, 0x0, 0x0, 0x40008000}, 0x4004) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d, r1}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x28) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000e721ccb0dc27bd7200fcdbdffa01000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@newlink={0xe8, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xe8}}, 0x0) 09:56:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_opts(r0, 0x29, 0x10, 0x0, 0x4) 09:56:52 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x27) 09:56:52 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x27) 09:56:52 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x18, r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@newqdisc={0x7c, 0x24, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0x5}, {0x1, 0x3}, {0xfff3, 0x13}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}, @qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x2, [@TCA_FQ_PIE_BYTEMODE={0x8}, @TCA_FQ_PIE_DQ_RATE_ESTIMATOR={0x8, 0xc, 0x1}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0xb8, 0x3f}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44081}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, 0xfffffffffffffffe, 0x4008845) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000800)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x410a24}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getchain={0x3c, 0x66, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff2, 0x7}, {0x3, 0x7}, {0x4, 0x6}}, [{0x8, 0xb, 0x1f6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000840}, 0x810) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000003c0)=""/251, &(0x7f00000001c0)=0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000500)=0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='memory.current\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xe, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="31600600000000001841000004000000000000000000000018470000050000000000000000ff00001800000065af00000000000006000000851000000600000047150c0004000000180000004f370000000009000900000007e9cb24f85d7d7fda4bb409c1811c331143b22167653ea17f225f"], &(0x7f0000000700)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x4, 0x6, 0x2, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r9, r10, 0xffffffffffffffff]}, 0x80) gettid() sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="200000007200000825bd7000ffdbdf2507000000", @ANYRES32=r1, @ANYBLOB="ac2a4af14a84fc0135db9350e3fb234b5dabd8afc1288b9772b52abdb8fa2d431822cc61fedc9053f575ba5c4f680c2fc7b4c14e633c75d4c291a18c67661853ff12a53c9fdbbfa3309d00eb7f6228b42ca9fcd9a696c3efbd0a498b1e24c540c507435e9b51ed5fd61649c9738328f5623f3512f1eb2192314c6cdd986db0897381868b"], 0x20}, 0x1, 0x0, 0x0, 0x40008000}, 0x4004) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d, r1}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x28) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000e721ccb0dc27bd7200fcdbdffa01000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@newlink={0xe8, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xe8}}, 0x0) 09:56:52 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x27) [ 49.359763][ T3480] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 49.396193][ T3483] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() 09:56:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x18, r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="3c0000002100000225bd70abb503c1aa02d5bcf8295b2fd125db000100000809003400080002007f80000108000200ac1e010108000200ac14142008000b00060000005b8db751644226d0c489028dfd6539b8859c0b7ccb74485f226bee6c377871a44e00d19985b8ffccd2339325a43258ff93a0ed7e16e9ff19f6bc4bbb1d8100d0c6be85134796334153ed4b70624d9538d8ffffffffc99ccd4fc58389a5c54909c1f035d27602c18cf59b769558a0ec8cc53c4fff001a00accac04c6fc5af92d0cde682915bfc66d630b18cfd7f1ce446179e3726cc9d40ea83e6630b139d431677b0cb0d0b9733fc8b287f64377c21818ffeac80192a2f3f8a609cab321c7918ac05651ecbdf84223d3c2910fe95f6"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@newqdisc={0x7c, 0x24, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0x5}, {0x1, 0x3}, {0xfff3, 0x13}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}, @qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x2, [@TCA_FQ_PIE_BYTEMODE={0x8}, @TCA_FQ_PIE_DQ_RATE_ESTIMATOR={0x8, 0xc, 0x1}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0xb8, 0x3f}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44081}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, 0xfffffffffffffffe, 0x4008845) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000800)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x410a24}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getchain={0x3c, 0x66, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff2, 0x7}, {0x3, 0x7}, {0x4, 0x6}}, [{0x8, 0xb, 0x1f6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000840}, 0x810) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000003c0)=""/251, &(0x7f00000001c0)=0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000500)=0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='memory.current\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xe, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="31600600000000001841000004000000000000000000000018470000050000000000000000ff00001800000065af00000000000006000000851000000600000047150c0004000000180000004f370000000009000900000007e9cb24f85d7d7fda4bb409c1811c331143b22167653ea17f225f"], &(0x7f0000000700)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x4, 0x6, 0x2, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r9, r10, 0xffffffffffffffff]}, 0x80) gettid() sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="200000007200000825bd7000ffdbdf2507000000", @ANYRES32=r1, @ANYBLOB="ac2a4af14a84fc0135db9350e3fb234b5dabd8afc1288b9772b52abdb8fa2d431822cc61fedc9053f575ba5c4f680c2fc7b4c14e633c75d4c291a18c67661853ff12a53c9fdbbfa3309d00eb7f6228b42ca9fcd9a696c3efbd0a498b1e24c540c507435e9b51ed5fd61649c9738328f5623f3512f1eb2192314c6cdd986db0897381868b"], 0x20}, 0x1, 0x0, 0x0, 0x40008000}, 0x4004) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d, r1}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000b80)=ANY=[@ANYBLOB="32030000000000000100c20400000020c2040000000400010000001479a0c14a515c8f84ad86e46ba6aa5e14d85340280ffa4a44a61718b9b04057f0b74e1774d33e4806592418ccfbffffff7fcd8362325d6b39000000000000000000000000006cc536b2f8f5a67d86a500136eec56ec824f9a23089cce2a235a93e6fd4795da13c7da884890fb1774cc434e5700399ad0797ec02e4000579c89d101e17bc186851aa97173a07d5505f905ae9659810d26f97f27bfa8165010cf246c9da9188ae863f0b093731b98ce30277731c1740ce779b50c16bce1b9c10e6f9d26d2094ac4ef7b1fc7c994c691608a9c456afbad600e2535f42ccb84118496055be139d50a090a921f8c9c2262fdc8d89c3a5d975ce7add657bbd42b2ecbcdfbbf6b979a001439d9fc29ebaab3f2c5f9a8c08448d80071f2f622c3ac41e86cd42af8ec106aaa591db3f7d368b12514eef8c41f4d13bba3fcb4b7f38da701dc9a19135643110fae7f3a1310dfd3e1d06326c90f58d1005aac94b3559bdf13a3311179f5527295e3f683f674ca656c4d9d5f7622dd2c80855e505703f7b2a2275b159dd5d1e5434a0683798316155a942d677d7622e61384742f53b8bc73f01375291fae35e1a73dafb06779778787ee6e04f0692eb54d2f468d9e598683917742007516c5e0d6767f2e1e0ba9cd"], 0x28) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000e721ccb0dc27bd7200fcdbdffa01000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@newlink={0xe8, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xe8}}, 0x0) 09:56:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x18, r1}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="3c0000002100000225bd70abb503c1aa02d5bcf8295b2fd125db000100000809003400080002007f80000108000200ac1e010108000200ac14142008000b00060000005b8db751644226d0c489028dfd6539b8859c0b7ccb74485f226bee6c377871a44e00d19985b8ffccd2339325a43258ff93a0ed7e16e9ff19f6bc4bbb1d8100d0c6be85134796334153ed4b70624d9538d8ffffffffc99ccd4fc58389a5c54909c1f035d27602c18cf59b769558a0ec8cc53c4fff001a00accac04c6fc5af92d0cde682915bfc66d630b18cfd7f1ce446179e3726cc9d40ea83e6630b139d431677b0cb0d0b9733fc8b287f64377c21818ffeac80192a2f3f8a609cab321c7918ac05651ecbdf84223d3c2910fe95f6"], 0x3c}, 0x1, 0x0, 0x0, 0x400c000}, 0x10880) r3 = socket(0x1, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@newqdisc={0x7c, 0x24, 0x10, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x4, 0x5}, {0x1, 0x3}, {0xfff3, 0x13}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x7}]}}, @qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x2, [@TCA_FQ_PIE_BYTEMODE={0x8}, @TCA_FQ_PIE_DQ_RATE_ESTIMATOR={0x8, 0xc, 0x1}]}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0xb8, 0x3f}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x7c}, 0x1, 0x0, 0x0, 0x44081}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, 0xfffffffffffffffe, 0x4008845) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000800)={'vxcan1\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000008c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x410a24}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)=@getchain={0x3c, 0x66, 0x1, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff2, 0x7}, {0x3, 0x7}, {0x4, 0x6}}, [{0x8, 0xb, 0x1f6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000840}, 0x810) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000003c0)=""/251, &(0x7f00000001c0)=0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@delneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r8, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @dev}, @NDA_VLAN={0x6, 0x5, 0x3}]}, 0x30}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000500)=0xc) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='memory.current\x00', 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xe, 0xb, &(0x7f0000000ec0)=ANY=[@ANYBLOB="31600600000000001841000004000000000000000000000018470000050000000000000000ff00001800000065af00000000000006000000851000000600000047150c0004000000180000004f370000000009000900000007e9cb24f85d7d7fda4bb409c1811c331143b22167653ea17f225f"], &(0x7f0000000700)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x4, 0x6, 0x2, 0x3f}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r9, r10, 0xffffffffffffffff]}, 0x80) gettid() sendmsg$nl_route(r4, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="200000007200000825bd7000ffdbdf2507000000", @ANYRES32=r1, @ANYBLOB="ac2a4af14a84fc0135db9350e3fb234b5dabd8afc1288b9772b52abdb8fa2d431822cc61fedc9053f575ba5c4f680c2fc7b4c14e633c75d4c291a18c67661853ff12a53c9fdbbfa3309d00eb7f6228b42ca9fcd9a696c3efbd0a498b1e24c540c507435e9b51ed5fd61649c9738328f5623f3512f1eb2192314c6cdd986db0897381868b"], 0x20}, 0x1, 0x0, 0x0, 0x40008000}, 0x4004) r11 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7d, r1}) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x28) sendmsg$nl_route(r3, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000e721ccb0dc27bd7200fcdbdffa01000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@newlink={0xe8, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x22822}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r12}, @IFLA_WEIGHT={0x8, 0xf, 0xfe000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x40ea}, @IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond_slave_1\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xe8}}, 0x0) 09:56:53 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x27) 09:56:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5417, 0x0) 09:56:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5417, 0x0) [ 49.484788][ T3501] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 49.492683][ T3496] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 49.501383][ T3505] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() 09:56:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5417, 0x0) 09:56:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0xffffff80, 0x178, 0x0, 0xc7, 0x278, 0x258, 0x258, 0x278, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, '\x00', 0x2}, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x30000}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@socket3={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 09:56:53 executing program 3: r0 = syz_io_uring_setup(0x3084, &(0x7f00000002c0), &(0x7f0000ffc000), &(0x7f0000ffc000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000006740)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0xe, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003b00)=[{0x0}], 0xfffffffffffffffc, 0x1}, 0x20) 09:56:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5417, 0x0) 09:56:53 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0xc0ed8317, &(0x7f0000000040)={[{@oldalloc}, {@resgid={'resgid', 0x3d, 0xee00}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x32}}, {@quota}, {@noauto_da_alloc}, {@nombcache}]}, 0xe, 0x462, &(0x7f0000000d40)="$eJzs281vVFUbAPDn3mnpy9fbioqCqFU0Nn60tKCyYIPRxIUmJrrAZW0LQQZqaE2EEEFjcGlI3BuXJv4FrnRj0JWJW90bEqJsBFdj7sy905lhpi3ttCPM75cMnPs153l6zpl75p5MAH1rNPsnidgRMVjsS1pPGK39d/PGhZlbNy7MJFGpvP1nEsMR8feNCzP1c/+qVG3P32QsjUg/S1resGbh3PlT0+Xy3Nl8e2Lx9AcTC+fOv3Dy9PSJuRNzZ6YOHz50cPLll6Ze7Eqe1Vj3fjy/b8/r7155c+bYlfd++jYL68jF2vGmPLpk9Opou9Srnu52ZT22s6GcDCyVK7lexMTKShGRNVc2+H+L4SjFUuMNx2uf9jQ4YENln81DnW5SEZcqwD0siV5HAPRGcaPPvv8Wr82ae/wXXD8acatUy/9m/qodGYg0P2ew5fttN41GxLFL/3yVvaJ4DuHbMgCwgb4/GhHPt5v/pbG74bz/52soIxFxX0Tsioj7I+KBiHgwonruQxHx8B3WP9qyffv8M722psRWKZv/HcnXtprnf8XsL0ZK+dbOav6DyfGT5bkD+d9kLAaHsu3JZer44dVfv+h0rD7/G4rqHDCrv5gL5nFcGxhqvmZ2enF6PTk3uv5JxN6Bdvkn9ZWAJCL2RMTeNdZx8tlv9nU61jj/bZ9/qy1LxYE1BtSg8nXEM7V+fSla8i8k9fXJtN365MT/ojx3YKLoFbf7+ZfLb3Wqf9n8R9af30qy9t/Wtv8Xdk8mjeu1C3dex+XfP++Yysrt377/b0neqZaL3vDR9OLi2cmILckbt++fWrq22C7Oz/If299+/O/Kr8nyfyQisk78aEQ8FhGP57E/ERFPRsT+ZfK/+spT73c6duf9P5ryW68s/9m27V/v/yPN7b9Mobim5VDp1I/fdap/de1/qFoay/es5vNvhUjX0ZsBAADg7pNGxI5I0vF6OU3HxyO2V5/tbkvL8wuLzx2f//DMbPU3AjESg2nxpGu44XnoZP64qtieatk+mD83/rK0NTleKs+Nz8yXZ3udPPS57R3Gf+aPUq+jAzbcGtfRtnY7DmDzdWEdHbhLLTv+k/zV9HMB4F7h/g/9y/iH/tVu/F/sQRzA5nP/h/5l/EP/qo//od7GAWw+93/oS6v6kbyCQrVQiqU9kfY+HoWNK/T6kwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKA7/g0AAP//IQrz8Q==") [ 49.605807][ T3520] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 49.618693][ T3520] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 49.642464][ T3523] loop5: detected capacity change from 0 to 512 [ 49.652276][ T3523] EXT4-fs: Ignoring removed oldalloc option [ 49.666902][ T3261] ================================================================== [ 49.675125][ T3261] BUG: KCSAN: data-race in virtqueue_disable_cb / virtqueue_disable_cb [ 49.683379][ T3261] [ 49.685688][ T3261] read to 0xffff88810270b878 of 2 bytes by interrupt on cpu 1: [ 49.693226][ T3261] virtqueue_disable_cb+0x63/0x180 [ 49.698344][ T3261] skb_xmit_done+0x5f/0x140 [ 49.702851][ T3261] vring_interrupt+0x150/0x170 [ 49.707618][ T3261] __handle_irq_event_percpu+0x91/0x490 [ 49.713170][ T3261] handle_irq_event+0x64/0xf0 [ 49.717841][ T3261] handle_edge_irq+0x167/0x590 [ 49.722610][ T3261] __common_interrupt+0x3c/0xb0 [ 49.727456][ T3261] common_interrupt+0x7a/0x90 [ 49.732121][ T3261] asm_common_interrupt+0x26/0x40 [ 49.737146][ T3261] kcsan_setup_watchpoint+0x3fe/0x410 [ 49.742530][ T3261] strcmp+0x21/0x50 [ 49.746329][ T3261] kernfs_dop_revalidate+0x1da/0x2b0 [ 49.751614][ T3261] lookup_fast+0x16f/0x290 [ 49.756035][ T3261] link_path_walk+0x3f4/0x7e0 [ 49.760709][ T3261] path_lookupat+0x72/0x2a0 [ 49.765202][ T3261] filename_lookup+0x126/0x300 [ 49.770000][ T3261] user_path_at_empty+0x42/0x110 [ 49.774932][ T3261] do_readlinkat+0x92/0x210 [ 49.779438][ T3261] __x64_sys_readlink+0x47/0x50 [ 49.784282][ T3261] do_syscall_64+0x41/0xc0 [ 49.788697][ T3261] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 49.794608][ T3261] [ 49.796941][ T3261] write to 0xffff88810270b878 of 2 bytes by task 3261 on cpu 0: [ 49.804567][ T3261] virtqueue_disable_cb+0x85/0x180 [ 49.809678][ T3261] start_xmit+0xf0/0xae0 [ 49.813917][ T3261] dev_hard_start_xmit+0x11b/0x3f0 [ 49.819019][ T3261] sch_direct_xmit+0x1b0/0x570 [ 49.823770][ T3261] __dev_queue_xmit+0xe5f/0x1d10 [ 49.828689][ T3261] ip_finish_output2+0x700/0x840 [ 49.833621][ T3261] ip_finish_output+0xf4/0x240 [ 49.838400][ T3261] ip_output+0xe5/0x1b0 [ 49.842544][ T3261] __ip_queue_xmit+0xaaf/0xae0 [ 49.847295][ T3261] ip_queue_xmit+0x38/0x40 [ 49.851700][ T3261] __tcp_transmit_skb+0x1231/0x1710 [ 49.856901][ T3261] __tcp_send_ack+0x1de/0x2d0 [ 49.861656][ T3261] tcp_send_ack+0x27/0x30 [ 49.865970][ T3261] __tcp_cleanup_rbuf+0x149/0x260 [ 49.870984][ T3261] tcp_recvmsg_locked+0x109d/0x1540 [ 49.876175][ T3261] tcp_recvmsg+0x13b/0x490 [ 49.880591][ T3261] inet_recvmsg+0xa2/0x210 [ 49.885002][ T3261] sock_read_iter+0x1a0/0x210 [ 49.889676][ T3261] vfs_read+0x3da/0x5c0 [ 49.893818][ T3261] ksys_read+0xeb/0x1a0 [ 49.897958][ T3261] __x64_sys_read+0x42/0x50 [ 49.902448][ T3261] do_syscall_64+0x41/0xc0 [ 49.906848][ T3261] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 49.912735][ T3261] [ 49.915137][ T3261] value changed: 0x0000 -> 0x0001 [ 49.920150][ T3261] [ 49.922458][ T3261] Reported by Kernel Concurrency Sanitizer on: [ 49.928600][ T3261] CPU: 0 PID: 3261 Comm: syz-fuzzer Not tainted 6.5.0-syzkaller #0 [ 49.936483][ T3261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 49.946528][ T3261] ================================================================== 09:56:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x8) 09:56:53 executing program 3: r0 = syz_io_uring_setup(0x3084, &(0x7f00000002c0), &(0x7f0000ffc000), &(0x7f0000ffc000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000006740)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0xe, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003b00)=[{0x0}], 0xfffffffffffffffc, 0x1}, 0x20) 09:56:53 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 09:56:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0xffffff80, 0x178, 0x0, 0xc7, 0x278, 0x258, 0x258, 0x278, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, '\x00', 0x2}, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x30000}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@socket3={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 09:56:53 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={r0, 0x0, 0xd}, 0x10) [ 49.972270][ T3523] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 49.985520][ T3523] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 50.001210][ T3523] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 50.010857][ T3523] EXT4-fs (loop5): orphan cleanup on readonly fs 09:56:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 50.021701][ T3523] EXT4-fs error (device loop5): ext4_expand_extra_isize_ea:2810: inode #15: comm syz-executor.5: corrupted xattr block 16: invalid header [ 50.021939][ T3533] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 50.044770][ T3523] EXT4-fs warning (device loop5): ext4_expand_extra_isize_ea:2860: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 50.057917][ T3523] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2976: inode #15: comm syz-executor.5: corrupted xattr block 16: invalid header 09:56:53 executing program 3: r0 = syz_io_uring_setup(0x3084, &(0x7f00000002c0), &(0x7f0000ffc000), &(0x7f0000ffc000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000006740)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0xe, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003b00)=[{0x0}], 0xfffffffffffffffc, 0x1}, 0x20) [ 50.077990][ T3523] EXT4-fs warning (device loop5): ext4_evict_inode:271: xattr delete (err -117) [ 50.118015][ T3523] EXT4-fs (loop5): 1 orphan inode deleted 09:56:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x8) 09:56:53 executing program 3: r0 = syz_io_uring_setup(0x3084, &(0x7f00000002c0), &(0x7f0000ffc000), &(0x7f0000ffc000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000006740)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0xe, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003b00)=[{0x0}], 0xfffffffffffffffc, 0x1}, 0x20) 09:56:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0xffffff80, 0x178, 0x0, 0xc7, 0x278, 0x258, 0x258, 0x278, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, '\x00', 0x2}, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x30000}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@socket3={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 09:56:53 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={r0, 0x0, 0xd}, 0x10) [ 50.123874][ T3523] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. 09:56:53 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0xc0ed8317, &(0x7f0000000040)={[{@oldalloc}, {@resgid={'resgid', 0x3d, 0xee00}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x32}}, {@quota}, {@noauto_da_alloc}, {@nombcache}]}, 0xe, 0x462, &(0x7f0000000d40)="$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") 09:56:53 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={r0, 0x0, 0xd}, 0x10) 09:56:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 50.209138][ T3087] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.222054][ T3549] xt_time: invalid argument - start or stop time greater than 23:59:59 09:56:53 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 09:56:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x800, 0xffffffff}, 0x48) 09:56:53 executing program 1: r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000040)='nolazytime\x00', 0x0, 0x0) 09:56:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r0, r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0xffffff80, 0x178, 0x0, 0xc7, 0x278, 0x258, 0x258, 0x278, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, '\x00', 0x2}, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x30000}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@socket3={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 09:56:53 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000480)={r0, 0x0, 0xd}, 0x10) [ 50.256971][ T3555] loop5: detected capacity change from 0 to 512 [ 50.265828][ T3555] EXT4-fs: Ignoring removed oldalloc option [ 50.287645][ T3555] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode 09:56:53 executing program 1: r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000040)='nolazytime\x00', 0x0, 0x0) 09:56:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x800, 0xffffffff}, 0x48) 09:56:53 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendto$l2tp6(r0, 0x0, 0x2, 0x810, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x20) 09:56:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x800, 0xffffffff}, 0x48) [ 50.328549][ T3564] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 50.349761][ T3555] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 50.379557][ T3555] EXT4-fs (loop5): orphan cleanup on readonly fs [ 50.392486][ T3555] EXT4-fs error (device loop5): ext4_expand_extra_isize_ea:2810: inode #15: comm syz-executor.5: corrupted xattr block 16: invalid header [ 50.408292][ T3555] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2976: inode #15: comm syz-executor.5: corrupted xattr block 16: invalid header 09:56:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0xc0ed8317, &(0x7f0000000040)={[{@oldalloc}, {@resgid={'resgid', 0x3d, 0xee00}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x32}}, {@quota}, {@noauto_da_alloc}, {@nombcache}]}, 0xe, 0x462, &(0x7f0000000d40)="$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") 09:56:54 executing program 1: r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000040)='nolazytime\x00', 0x0, 0x0) 09:56:54 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendto$l2tp6(r0, 0x0, 0x2, 0x810, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x20) [ 50.424139][ T3555] EXT4-fs warning (device loop5): ext4_evict_inode:271: xattr delete (err -117) [ 50.433259][ T3555] EXT4-fs (loop5): 1 orphan inode deleted [ 50.439063][ T3555] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.486029][ T3087] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.527143][ T3583] loop5: detected capacity change from 0 to 512 [ 50.537334][ T3583] EXT4-fs: Ignoring removed oldalloc option [ 50.543733][ T3583] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 50.554830][ T3583] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 50.563172][ T3583] EXT4-fs (loop5): orphan cleanup on readonly fs 09:56:54 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 09:56:54 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create1(0x0) fcntl$F_GET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 09:56:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x17, 0x0, 0x800, 0xffffffff}, 0x48) 09:56:54 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendto$l2tp6(r0, 0x0, 0x2, 0x810, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x20) 09:56:54 executing program 1: r0 = fsopen(&(0x7f0000000000)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000040)='nolazytime\x00', 0x0, 0x0) [ 50.571628][ T3583] EXT4-fs error (device loop5): ext4_expand_extra_isize_ea:2810: inode #15: comm syz-executor.5: corrupted xattr block 16: invalid header [ 50.587076][ T3583] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2976: inode #15: comm syz-executor.5: corrupted xattr block 16: invalid header [ 50.601858][ T3583] EXT4-fs warning (device loop5): ext4_evict_inode:271: xattr delete (err -117) [ 50.611287][ T3583] EXT4-fs (loop5): 1 orphan inode deleted 09:56:54 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="00020201"], 0x18) sendto$l2tp6(r0, 0x0, 0x2, 0x810, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x20) 09:56:54 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0xc0ed8317, &(0x7f0000000040)={[{@oldalloc}, {@resgid={'resgid', 0x3d, 0xee00}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x32}}, {@quota}, {@noauto_da_alloc}, {@nombcache}]}, 0xe, 0x462, &(0x7f0000000d40)="$eJzs281vVFUbAPDn3mnpy9fbioqCqFU0Nn60tKCyYIPRxIUmJrrAZW0LQQZqaE2EEEFjcGlI3BuXJv4FrnRj0JWJW90bEqJsBFdj7sy905lhpi3ttCPM75cMnPs153l6zpl75p5MAH1rNPsnidgRMVjsS1pPGK39d/PGhZlbNy7MJFGpvP1nEsMR8feNCzP1c/+qVG3P32QsjUg/S1resGbh3PlT0+Xy3Nl8e2Lx9AcTC+fOv3Dy9PSJuRNzZ6YOHz50cPLll6Ze7Eqe1Vj3fjy/b8/r7155c+bYlfd++jYL68jF2vGmPLpk9Opou9Srnu52ZT22s6GcDCyVK7lexMTKShGRNVc2+H+L4SjFUuMNx2uf9jQ4YENln81DnW5SEZcqwD0siV5HAPRGcaPPvv8Wr82ae/wXXD8acatUy/9m/qodGYg0P2ew5fttN41GxLFL/3yVvaJ4DuHbMgCwgb4/GhHPt5v/pbG74bz/52soIxFxX0Tsioj7I+KBiHgwonruQxHx8B3WP9qyffv8M722psRWKZv/HcnXtprnf8XsL0ZK+dbOav6DyfGT5bkD+d9kLAaHsu3JZer44dVfv+h0rD7/G4rqHDCrv5gL5nFcGxhqvmZ2enF6PTk3uv5JxN6Bdvkn9ZWAJCL2RMTeNdZx8tlv9nU61jj/bZ9/qy1LxYE1BtSg8nXEM7V+fSla8i8k9fXJtN365MT/ojx3YKLoFbf7+ZfLb3Wqf9n8R9af30qy9t/Wtv8Xdk8mjeu1C3dex+XfP++Yysrt377/b0neqZaL3vDR9OLi2cmILckbt++fWrq22C7Oz/If299+/O/Kr8nyfyQisk78aEQ8FhGP57E/ERFPRsT+ZfK/+spT73c6duf9P5ryW68s/9m27V/v/yPN7b9Mobim5VDp1I/fdap/de1/qFoay/es5vNvhUjX0ZsBAADg7pNGxI5I0vF6OU3HxyO2V5/tbkvL8wuLzx2f//DMbPU3AjESg2nxpGu44XnoZP64qtieatk+mD83/rK0NTleKs+Nz8yXZ3udPPS57R3Gf+aPUq+jAzbcGtfRtnY7DmDzdWEdHbhLLTv+k/zV9HMB4F7h/g/9y/iH/tVu/F/sQRzA5nP/h/5l/EP/qo//od7GAWw+93/oS6v6kbyCQrVQiqU9kfY+HoWNK/T6kwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKA7/g0AAP//IQrz8Q==") 09:56:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000240), 0x1, 0x5ba, &(0x7f0000001bc0)="$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") 09:56:54 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) [ 50.617210][ T3583] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. 09:56:54 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create1(0x0) fcntl$F_GET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 09:56:54 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) [ 50.653691][ T3087] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.659047][ T3595] loop1: detected capacity change from 0 to 1024 [ 50.671484][ T3595] EXT4-fs (loop1): invalid inodes per group: 530432 [ 50.671484][ T3595] 09:56:54 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create1(0x0) fcntl$F_GET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) [ 50.708033][ T3605] loop5: detected capacity change from 0 to 512 [ 50.732983][ T3605] EXT4-fs: Ignoring removed oldalloc option [ 50.745536][ T3605] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 50.757320][ T3605] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 50.766101][ T3605] EXT4-fs (loop5): orphan cleanup on readonly fs [ 50.772739][ T3605] EXT4-fs error (device loop5): ext4_expand_extra_isize_ea:2810: inode #15: comm syz-executor.5: corrupted xattr block 16: invalid header [ 50.788294][ T3605] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2976: inode #15: comm syz-executor.5: corrupted xattr block 16: invalid header [ 50.806029][ T3605] EXT4-fs warning (device loop5): ext4_evict_inode:271: xattr delete (err -117) [ 50.815188][ T3605] EXT4-fs (loop5): 1 orphan inode deleted [ 50.820959][ T3605] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.843544][ T3087] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:56:54 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 09:56:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e61900000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0xb}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 09:56:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000240), 0x1, 0x5ba, &(0x7f0000001bc0)="$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") 09:56:54 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) 09:56:54 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create1(0x0) fcntl$F_GET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 09:56:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYBLOB="000800b3557a25000000100045000014050000000089"]}) 09:56:54 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) 09:56:54 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 09:56:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYBLOB="000800b3557a25000000100045000014050000000089"]}) 09:56:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYBLOB="000800b3557a25000000100045000014050000000089"]}) 09:56:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e61900000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0xb}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) [ 50.980127][ T3619] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 50.980228][ T3621] loop1: detected capacity change from 0 to 1024 09:56:54 executing program 3: ioprio_set$uid(0x2, 0xee01, 0x0) [ 51.070657][ T3634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 51.075631][ T3621] EXT4-fs (loop1): invalid inodes per group: 530432 [ 51.075631][ T3621] 09:56:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000240), 0x1, 0x5ba, &(0x7f0000001bc0)="$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") 09:56:54 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 09:56:54 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@hoplimit={{0x14}}], 0x18}, 0x20000881) 09:56:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdc0}]}) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:56:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e61900000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0xb}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) 09:56:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYBLOB="000800b3557a25000000100045000014050000000089"]}) 09:56:54 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x1100}}]}, 0x24}}, 0x0) 09:56:54 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 09:56:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdc0}]}) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:56:54 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@hoplimit={{0x14}}], 0x18}, 0x20000881) 09:56:54 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x1100}}]}, 0x24}}, 0x0) 09:56:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e61900000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x44, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0xb}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x6c}}, 0x0) [ 51.264698][ T3645] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 51.281229][ T3648] loop1: detected capacity change from 0 to 1024 [ 51.295893][ T3648] EXT4-fs (loop1): invalid inodes per group: 530432 [ 51.295893][ T3648] 09:56:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000240), 0x1, 0x5ba, &(0x7f0000001bc0)="$eJzs3c1vVFUbAPDnTD8olPdtIW9ewYU0MQYSpaUFDDEuYE8a/IgbN1ZaCDJAQ2u0aGJJcGNi3Bhj4sqF+F8okS0rXblw48qQEDUsTRxzp3NLW+60tEx7K/f3S4bee85cznM7fXrunJ5zJ4DKGsr+qUXsj4jpFDGQ5hfruqNVmT1pX1/c//PDs9kjRaPx2u8pUkSzLH9+an3tbx3cFxE//pBib9fD7c7MXbs4Ua9PXW3tj8xemh6Zmbt2+MKlifNT56cuj704duL4seMnRo907FxP33jnvYFPxt/85qu/0ui3v4ynOBm7W3VLz6NThmJo4XuyY3l59n090enGStLVOp+lL3HqLjEg1iV//Xoi4qkYiK548OINxMevlBocsKkaKaIBVFSS/1BR+XVA/t5+5fvgWilXJcBWuHdqYQDg4fzvXhgbjL7m2MCu+ymWDuukiOjEyFzWxp3b4zfO3R6/EZs0DgcUm78eEfuK8j81c3OwOYqf5X9tWf5n1wVnWl+z8lc32P7Qin35D1tnIf/7NpT/by3J/7c32L78BwAAAAAAgM65dSoiXij6+39tcf5PFMz/6Y+Ikx1of+2//9XudqAZoMC9UxEvF87/reWzfwe7Wlv/ac4H6EnnLtSnjkTEfyPiUPTsyPZHV2nj8Kd7v2xXl8//yx9Z+3dacwFbcdztXrF+dnJiduJxzxuIuHc94unC+b9psf9PBf1/9vtg+hHb2PvczTPt6tbOf2CzNL6OOFjY/6fF56TV788x0rweGMmvCh72zAeffdeuffkP5cn6/12r5/9gWnq/npn1t3F0rrvRrm6j1/+96fXmLWd6W2XvT8zOXh2N6E2nu7LSZeVj648ZnkR5PuT5kuX/oWdXH/8ruv7fGRHzK/7v9MfyNcW5///d/2u7ePT/UJ4s/yfX1f+vf2Ps5uD37dp/tP7/WLOvP9QqMf4HC77I07R3eXlBOnYXVW11vAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwJKhFxO5IteHF7VpteDiiPyL+F7tq9Sszs8+fu/Lu5cmsrvn5/7X8k34HFvZT/vn/g0v2x1bsH42IPRHxedfO5v7w2Sv1ybJPHgAAAAAAAAAAAAAAAAAAALaJ/jbr/zO/dZUdHbDpussOAChNQf7/VEYcwNbT/0N1yX+oLvkP1SX/obrkP1SX/Ifqkv9QXfIfAAAAAACeKHsO3Po5RcT8Szubj0xvq66n1MiAzVYrOwCgNG7xA9Vl6g9Ul/f4QFqjvq/tQWsduZrps49xMAAAAAAAAAAAAABUzsH91v9DVVn/D9Vl/T9UV77+/0DJcQBbz3t8INZYyV+4/n/NowAAAAAAAAAAAACATpqZu3Zxol6fumrjje0RxlZuNBqNj7Kfgu0Sz798I58Kv13ieayNcn8vAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/wTAAD//2P6JqY=") 09:56:54 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x1100}}]}, 0x24}}, 0x0) 09:56:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdc0}]}) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:56:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r2, 0x7bd800d76ddb6ed1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) 09:56:54 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 09:56:54 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@hoplimit={{0x14}}], 0x18}, 0x20000881) [ 51.327294][ T3657] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:56:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffdc0}]}) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 09:56:54 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {}], 0x2) semop(r0, &(0x7f0000000180)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000280)) 09:56:54 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, {0x1100}}]}, 0x24}}, 0x0) 09:56:54 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@hoplimit={{0x14}}], 0x18}, 0x20000881) 09:56:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r2, 0x7bd800d76ddb6ed1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) 09:56:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@empty}, {@in=@multicast1, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0xb, {{'sha1\x00'}}}]}, 0x184}}, 0x0) [ 51.408971][ T3674] loop1: detected capacity change from 0 to 1024 [ 51.475815][ T26] kauditd_printk_skb: 29 callbacks suppressed [ 51.475824][ T26] audit: type=1400 audit(1693216615.009:163): avc: denied { create } for pid=3685 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 51.503643][ T3686] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 51.511965][ T26] audit: type=1400 audit(1693216615.029:164): avc: denied { write } for pid=3685 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 51.532418][ T26] audit: type=1400 audit(1693216615.029:165): avc: denied { nlmsg_write } for pid=3685 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 51.533711][ T3674] EXT4-fs (loop1): invalid inodes per group: 530432 [ 51.533711][ T3674] 09:56:55 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {}], 0x2) semop(r0, &(0x7f0000000180)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000280)) 09:56:55 executing program 3: syz_emit_ethernet(0x62, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x4, "40b469", 0x2c, 0x6, 0x0, @empty, @remote, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 09:56:55 executing program 5: mknod$loop(&(0x7f0000000340)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='ext4\x00', 0x0, 0x0) 09:56:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r2, 0x7bd800d76ddb6ed1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) 09:56:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@empty}, {@in=@multicast1, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0xb, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 09:56:55 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {}], 0x2) semop(r0, &(0x7f0000000180)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000280)) 09:56:55 executing program 3: syz_emit_ethernet(0x62, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x4, "40b469", 0x2c, 0x6, 0x0, @empty, @remote, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 09:56:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r2, 0x7bd800d76ddb6ed1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x20}}, 0x0) [ 51.646914][ T26] audit: type=1400 audit(1693216615.179:166): avc: denied { create } for pid=3694 comm="syz-executor.5" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 51.653037][ T3696] block device autoloading is deprecated and will be removed. [ 51.672265][ T3699] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 09:56:55 executing program 3: syz_emit_ethernet(0x62, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x4, "40b469", 0x2c, 0x6, 0x0, @empty, @remote, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 09:56:55 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {}], 0x2) semop(r0, &(0x7f0000000180)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000280)) 09:56:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@empty}, {@in=@multicast1, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0xb, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 09:56:55 executing program 5: r0 = socket(0xa, 0x2, 0x3a) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x80fe}, 0x1c, &(0x7f0000000200)={&(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x5dc}, 0x5}, 0x0) [ 51.706018][ T3696] syz-executor.5: attempt to access beyond end of device [ 51.706018][ T3696] loop10: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 51.713191][ T26] audit: type=1400 audit(1693216615.179:167): avc: denied { mounton } for pid=3694 comm="syz-executor.5" path="/root/syzkaller-testdir3097744622/syzkaller.QkRr8r/31/file0" dev="sda1" ino=1960 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 51.723576][ T3696] EXT4-fs (loop10): unable to read superblock 09:56:55 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {}], 0x2) semop(r0, &(0x7f0000000180)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000280)) 09:56:55 executing program 3: syz_emit_ethernet(0x62, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x4, "40b469", 0x2c, 0x6, 0x0, @empty, @remote, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 09:56:55 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {}], 0x2) semop(r0, &(0x7f0000000180)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000280)) [ 51.776040][ T26] audit: type=1400 audit(1693216615.309:168): avc: denied { unlink } for pid=3087 comm="syz-executor.5" name="file0" dev="sda1" ino=1960 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 09:56:55 executing program 5: r0 = socket(0xa, 0x2, 0x3a) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x80fe}, 0x1c, &(0x7f0000000200)={&(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x5dc}, 0x5}, 0x0) 09:56:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 51.826851][ T3721] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 09:56:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="b7000000df000800bfa300000000000007030000f0ffffff7a0af0fff8ffffff71a4f0ff000000002d040200000000001d400500000000004704000001ed000073030000000000001d440000000000007a0a00fe0000000072030000f1000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710e4d58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00c37dfca3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebba2c598b4fc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a60436619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a1074649c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c0dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6acdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c3bfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fed000000007baa5b6a686b50f0937f778af083e055f6138a757ebd0ed93517a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9f77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c25000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca485683252b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a0032f37ff559be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee07751532d5e7d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e2fa3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef907000000f01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e015cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130b51d6c9b94c5513df2d85e8c01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb581012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef670000000000000000ba470bfe62fe2933082149d42e8a00000000000000002898ebcbc6a501313ca36c020c8d870aaeed23f6cd0183d106241936ba63a19866024618ec0100e39e98390435"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 09:56:55 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000580)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@empty}, {@in=@multicast1, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0xb, {{'sha1\x00'}}}]}, 0x184}}, 0x0) 09:56:55 executing program 5: r0 = socket(0xa, 0x2, 0x3a) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x80fe}, 0x1c, &(0x7f0000000200)={&(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x5dc}, 0x5}, 0x0) 09:56:55 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {}], 0x2) semop(r0, &(0x7f0000000180)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000280)) 09:56:55 executing program 5: r0 = socket(0xa, 0x2, 0x3a) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x80fe}, 0x1c, &(0x7f0000000200)={&(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x5dc}, 0x5}, 0x0) 09:56:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 51.860059][ T26] audit: type=1400 audit(1693216615.339:169): avc: denied { create } for pid=3717 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 51.879907][ T26] audit: type=1400 audit(1693216615.339:170): avc: denied { write } for pid=3717 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 51.904256][ T3735] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 09:56:55 executing program 0: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {}], 0x2) semop(r0, &(0x7f0000000180)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000280)) 09:56:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0x68}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 09:56:55 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {}], 0x2) semop(r0, &(0x7f0000000180)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000280)) 09:56:55 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x80, 0x0}}, {{&(0x7f0000000080)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 09:56:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 09:56:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0x68}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 09:56:55 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x80, 0x0}}, {{&(0x7f0000000080)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 09:56:55 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x1}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {}], 0x2) semop(r0, &(0x7f0000000180)=[{}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000280)) 09:56:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000001040)=[{0x0}, {&(0x7f0000000f80)=""/147, 0x93}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}, 0xe8030000}], 0x28000, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}, 0xe8030000}], 0x28000, 0x4000008) 09:56:55 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x80, 0x0}}, {{&(0x7f0000000080)=@tipc, 0x80, 0x0}}], 0x2, 0x0) [ 52.001022][ T26] audit: type=1400 audit(1693216615.529:171): avc: denied { create } for pid=3752 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 09:56:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0x68}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 09:56:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = syz_io_uring_setup(0xf04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x28, 0x0, @fd_index}) io_uring_enter(r2, 0x2, 0x0, 0x0, 0x0, 0x0) 09:56:55 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000)=[{{&(0x7f00000001c0)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x80, 0x0}}, {{&(0x7f0000000080)=@tipc, 0x80, 0x0}}], 0x2, 0x0) 09:56:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x8}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f0000000100)={r2}, 0xc) [ 52.078165][ T26] audit: type=1400 audit(1693216615.539:172): avc: denied { write } for pid=3751 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 09:56:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0x68}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 09:56:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSSOFTCAR(r0, 0x5406, 0x0) 09:56:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, ' \x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "868370d27177744e"}) tkill(r2, 0x14) 09:56:55 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x9, 0x0, 0x20, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x200005}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x7) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0xa, 0x2, 0x3a, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[@ANYRES16], 0x1a000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x40000, 0x23000) 09:56:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x8}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f0000000100)={r2}, 0xc) 09:56:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSSOFTCAR(r0, 0x5406, 0x0) [ 52.207268][ T3792] serio: Serial port pts0 09:56:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000001040)=[{0x0}, {&(0x7f0000000f80)=""/147, 0x93}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}, 0xe8030000}], 0x28000, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}, 0xe8030000}], 0x28000, 0x4000008) 09:56:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x8}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f0000000100)={r2}, 0xc) 09:56:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSSOFTCAR(r0, 0x5406, 0x0) [ 52.325973][ T3793] syz-executor.4 (3793) used greatest stack depth: 11296 bytes left 09:56:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = syz_io_uring_setup(0xf04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x28, 0x0, @fd_index}) io_uring_enter(r2, 0x2, 0x0, 0x0, 0x0, 0x0) 09:56:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x9, 0x0, 0x20, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x200005}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x7) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0xa, 0x2, 0x3a, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[@ANYRES16], 0x1a000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x40000, 0x23000) 09:56:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x8}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f0000000100)={r2}, 0xc) 09:56:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSSOFTCAR(r0, 0x5406, 0x0) 09:56:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, ' \x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "868370d27177744e"}) tkill(r2, 0x14) 09:56:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000001040)=[{0x0}, {&(0x7f0000000f80)=""/147, 0x93}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}, 0xe8030000}], 0x28000, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}, 0xe8030000}], 0x28000, 0x4000008) 09:56:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, ' \x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "868370d27177744e"}) tkill(r2, 0x14) 09:56:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, ' \x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "868370d27177744e"}) tkill(r2, 0x14) [ 52.994576][ T3816] serio: Serial port pts0 [ 53.021590][ T3824] serio: Serial port pts1 [ 53.031677][ T3826] serio: Serial port pts2 09:56:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x9, 0x0, 0x20, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x200005}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x7) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0xa, 0x2, 0x3a, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[@ANYRES16], 0x1a000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x40000, 0x23000) 09:56:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000001040)=[{0x0}, {&(0x7f0000000f80)=""/147, 0x93}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}, 0xe8030000}], 0x28000, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}, 0xe8030000}], 0x28000, 0x4000008) 09:56:56 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x9, 0x0, 0x20, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x200005}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x7) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0xa, 0x2, 0x3a, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[@ANYRES16], 0x1a000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x40000, 0x23000) 09:56:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, ' \x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "868370d27177744e"}) tkill(r2, 0x14) [ 53.259345][ T3851] serio: Serial port pts0 09:56:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = syz_io_uring_setup(0xf04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x28, 0x0, @fd_index}) io_uring_enter(r2, 0x2, 0x0, 0x0, 0x0, 0x0) 09:56:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, ' \x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "868370d27177744e"}) tkill(r2, 0x14) 09:56:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, ' \x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "868370d27177744e"}) tkill(r2, 0x14) 09:56:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, ' \x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "868370d27177744e"}) tkill(r2, 0x14) 09:56:57 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x9, 0x0, 0x20, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x200005}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x7) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0xa, 0x2, 0x3a, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[@ANYRES16], 0x1a000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x40000, 0x23000) 09:56:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, ' \x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "868370d27177744e"}) tkill(r2, 0x14) [ 53.846422][ T3861] serio: Serial port pts0 [ 53.857584][ T3862] serio: Serial port pts1 [ 53.862253][ T3863] serio: Serial port pts2 [ 53.867657][ T3866] serio: Serial port pts3 09:56:57 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x9, 0x0, 0x20, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x200005}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x7) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0xa, 0x2, 0x3a, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[@ANYRES16], 0x1a000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x40000, 0x23000) 09:56:57 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x9, 0x0, 0x20, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x200005}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x7) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0xa, 0x2, 0x3a, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000540)) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[@ANYRES16], 0x1a000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_freezer_state(r2, &(0x7f0000000140)='FREEZING\x00', 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0x40000, 0x23000) 09:56:57 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000001040)=[{0x0}, {&(0x7f0000000f80)=""/147, 0x93}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}, 0xe8030000}], 0x28000, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}, 0xe8030000}], 0x28000, 0x4000008) 09:56:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000000040)="962480dcea5dc3603faf038c2cc699c72aaa66740eff07a1cb644edfc7aa19a30cf03077abc55e4d5d443e5de5ea48f289791875ca64a3dfc6b6cc5da22ca40ef3e3a3d567111abcb2155335416fb917075a78b6a001e4160dcd14a8b235f592bdbfe878f0deef21bd1c2c19f73c1da65eccfbf10a221005778e6df8909d4c95f3add095f70885a0aabde12063f75f5d12732db5bef02348a27450318490fd8d3e1a6106b56c2d31e7c520e95e1b99a3dbf5824e011460ac9487b5c7649c6469b575f9fa6b43af04d1131d760db0a5a406f28c76a16dc036db87f909535b8832de451328ef47ddcecf2a393667df8a0e99cc0877e723341963a1be000f245195738ab03975dc71bc8f79d1e70b5185b8d914c9298f6c7fbaea5517972592b080772e71c5ffc4fb3e126af32bec59fb914aacbc0d695063ba5f170b3bcc1610376bd49278ff4a4b7fa664af6319771c26bf160536ec53b294c46e1fdd14a2dd07027961db391dd3ff4cfed902daa15437e875c6e6668399871ed0cc5d839d70bfc31276ab9f2db20babcfd0da22d3565a0c7dcfd92dea91cda70ad10847895417a6e23943c368503d5e33a7f64cf785e1679278277a71530a47cc14cdaf15615cc169ae691e8a180f5bc8aa41bbfea2381b0572bb84715fb104e2c4653fd301b4b86717cc67f58803b078f8fb56fb14a52d21c9d0a365129f5d115e08d802f7abc20487ed30d7341303cf8f7f3e3afb6ccbf98c54405b777e675204f3cc767a15a9d35a5762996833610422bff2e90da68bc5ebc5a9a4c4d519833a39ee069f873eca95f6c2abe960574a5ba7b3e554667ebdb5139648d98b7fc1b99fed533eb24b3ff3f093afb4f144c8fb4ca4ad6a07b169ee70da40be9e649adda1adf344612719ed71abc5d1f6cc5d2db147cc90fa38dc87410f420c78c2782d7206c7e14a3db05337ea47a644e3fb3f137701a15c721e98da44a77f5e0a73dc592c428942a1500b68066992112773e60c0acdbcbf28bd5bb88c2f908f9dc9c03ade079496e5ec9a69c409120a6ee603285d9f301328e51cd5bd8a3d2a7701aa7c8b548853c08f287e3dd097fa647efbbc2372a6d2a1445389029184c89bb897f31ba3a4b0e2c5f4f797ef5f489185c812a4711a81073549fbc423d044ba5a0d761a7b1becec9feddb0d8772930052baa1187814395347427c19f7c54c02164a6bcb057bc8f02ff62bef0705690551a9c4f1720b17c71469825c136a9f465c5f21de542ee235232eed34d67fd00957c5cafaa8858f0de42656c10f80300ed799fac75804fbcecb55878b5bc1b2dd72db46ea23eea06042e63f8b9cdb6ab302d953b65508a4d6d3fad2f717a7cb5ce475b6fb807971b7673671ec9ff1b1e1f3d16aaa7a8c80d29f68fae53f3b3b5e6da3e30e3561a113b5c5c85456d7ba143fef4ab1b1b7d7f56129e03e0dc89c5e1ff8f6741035f0e538b6a3f091dadec7794baad285ce673b4fae71131aa0e09145f952f2bedbc0b554807969f7a0642b56ea08e5a526d2e81e01b0f14c2681bdb35664712f21490eb57090412027d0a45e5b92a30f23d73ddb3473544d0bc81c919589a5c77147c17c83378666856cbb0a44753a6b88b4ea216bcb1cc547cca3681b520aecfabaa721e9d891f9ac98534390b3d09a2fc359a2dbe902aa6fd77a697f4ce01cbe82b884deebcf65e741749612c89a29d539e0543379ef408e2033ae4e7d01205cba0dc443d512b6b60b653a8522aa3fe2a18aa4d8e237be95be0f0ea519363a74c55c59e1783df1b7fdb48ce0aaabf07f9f5167edb00ffa9abab55453664c530d29f58e3c6d87bd6bd30f3b782438fd52d641f0a1bd0d83a20152ad8555788f45f72597073aa1a3aa3ea95280d85a8754c1ac50be45837b010e4b2e7e47a816b94eb805f4bf3b2e779e826730e1b8fa82e1d83634ad60d81a8b4e9f1b7e0549e2c51c90643704d916a680b384b12d4a77530cb5741b26e6af17f2841ce8e755ed8fea341d2feeec090226b0df36cd26d9e65994fcf660048cadeb0de4a92ce5d3830b9c1ff4e0c7f771edc5d44a515be4aeb2afafcef2d4cfec931d5b033ba5409d4e49d78f8d5adfd47c92cf2dd1300392dd3bb177ab9286bf622b047fcb2fcff086b1fb9af2b7eea396a8096d713a364391b1e06dd3fea3956f8fd2cbcd9a91e0e237a6784deb654dbc8ea809bc54f7e3fdef6033852e88c8b785f173a5b26f0a3d77628e5cff3584f5231830d0050f17978e91ed7adcdf09ac4c358f0dbc2867777219129b5a35154e3a7930f95fedafb0e1e532cc04cbd6bd7a5da4f2edea671a8fd9253f3bb7e2059a4aee03d4b11e14ca027852a4b9a7ec7a06776f080a2da88d2fdd12c64bda6edc8d018e0d27d5aeece50e7c156dc6b57c145065ee6fe79cca253e1687d5310c46a087b94fbc105e400f7342eb8f1303834f7a12c3a2a62b35e6363478418af6d893966ec35a2bbfb915f354d426823d97e4da1acceaaab3c7144370582ada02f3ded41afbf32992619bfd45618f690c15f5e9892fbdeec86f9db0d2bb40182b81586df4a3d4713415b196b9db0b98fc0b0ba929180e04a840c473e93b3aed023ca89cb38753faaf165a9a4cf1bd44929b3c4e6a44cb6c717806cedf31da93958cf7e17f8c5b79ce6422280d3514eb69a1a1c5830689e23dec4f6cef38d7db11369e96a245c42c58bb4ce6a9e13d0a908aefc37d49cbd6b51c05a31bfce262f96c5261fec3cab77e67d2b25813d59608ec233517475ce0dba2ab203df4b4ef2de65ecc4ae8d0471ed1788517311224d127c5a6d19b14d9a1c377134d589210c788347cc48a17ae5c9f500c1ce490330f12c17beb5c534560dde904df5ed64c331ccdb200f4b3443fb0bd7448fd0516e8e69c0abaed7efec5b2557bc43cd37d2fe16046446ede6f9e783d8f85a1a8d43587859412354122bb0ca43ff098af872bcc39ddd92cabec3f59b8700570fa9c1806bc73cc8277d9abaab04c513b9554ed9c08ad89a0885c1e51e5dacd83c74a236858c47b106d3db175dd6f147383d17912aa5d197aea86d19e20d49b77008f6102a94448114f02a4bb49a9e6de65332da8babfc88d60636447097f80fb058eaf2ffb5f1e262b4129977a6d0c8e2924d0821d1c9505f60dc2c0d5782409ca726a8b8a50ba3550ead7f7f6b7c0ce1417be1c16c97a83b929a4a43bcab706007e8aceffa384ceb7bf3c8b7d63d368befe109c144f891331023145ec66194d258cc9486c33a06fdb500e64efd4fb1d2f125d896e555a76fedd3ed42597675450d6007e5b720ae7140aa584ae7208c62c9eacc91df3586d6100dcd0fff913161aed1f10a654a9c4d75eb3549d29c8304bfd90f7dbd66fbfab0a3a46a8f5aee1a4a269e28592dd478f50ccbb02b8950e9bf2cc7cd54d685082a252630c964b200c7fdd85bbd476287f93c796110a10d56503cb099f5ccb9c0bfe18fe55959ba323f8ce6af6250493fad1dc6b16e9b15a8e9b1ba7117bec79a0faa54cc087a3217993c57247a1231ee734fa112dc4b1fce5dba809212c967f61a8a623dea099fed9a4a2addf9412465a6f45aa4857c79a69faebdc30fe674e8636260e3dd676a9fec7eb33d22c97e5f30ca4dd652a5bce3c53722815b71b71b7f92186ea06060e41003a232f40f16f509fa1b6e772f0f964185f34fa1ffc219670a9f691cb5698fa3cb16d44084facb2c1dec6d4de57ea634e09edc2a6485c08160f71c8e627ce4633e42c0295c3edbe71bc90c26c32825ed383ca29c900bbb62dc80a4b87593de2d17a5110e883a9723eaef7a2fc2efba8374c176295002114beed7f06177a0b727e0a887d6bdf4375b7a9c84ba7d130f71094d71880c68cef1923c145e36c78a4b203746b8d8c59b7527083bbd5fa26f2f3a570cf611b0ea4b9d21ae6c83cb28b46de524d6a3ee5810564efcdc47eff31074c5d6da72273a9bfb64f2ac852cd29192ae73c4e259290afcea07b4964a0cdcf49085067318df2b5cd79558a332540a7defc79cfed6b5b8ef1183eabd41a25ff1d50eca9c3ab98f443dc819f79f177eee75ed87feeb4e1d2", 0xb50}], 0x1}}], 0x1, 0x0) 09:56:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, ' \x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "868370d27177744e"}) tkill(r2, 0x14) 09:56:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, ' \x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "868370d27177744e"}) tkill(r2, 0x14) [ 54.139514][ T3898] serio: Serial port pts0 [ 54.152199][ T3900] serio: Serial port pts1 09:56:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = syz_io_uring_setup(0xf04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x28, 0x0, @fd_index}) io_uring_enter(r2, 0x2, 0x0, 0x0, 0x0, 0x0) 09:56:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, ' \x00'}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "868370d27177744e"}) tkill(r2, 0x14) 09:56:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000000040)="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", 0xb50}], 0x1}}], 0x1, 0x0) 09:56:58 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000001040)=[{0x0}, {&(0x7f0000000f80)=""/147, 0x93}], 0x2}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}, 0xe8030000}], 0x28000, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast2, 0xb}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}, 0xe8030000}], 0x28000, 0x4000008) 09:56:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a0001000000000000000000802020000001"], 0x1c}}, 0x0) 09:56:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000016c0)='timerslack_ns\x00') sendmsg$IEEE802154_LLSEC_DEL_KEY(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000002500000008000200", @ANYRES32=r3], 0x1c}}, 0x0) 09:56:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a0001000000000000000000802020000001"], 0x1c}}, 0x0) 09:56:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000000040)="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", 0xb50}], 0x1}}], 0x1, 0x0) 09:56:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a0001000000000000000000802020000001"], 0x1c}}, 0x0) 09:56:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000016c0)='timerslack_ns\x00') sendmsg$IEEE802154_LLSEC_DEL_KEY(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000002500000008000200", @ANYRES32=r3], 0x1c}}, 0x0) [ 54.708152][ T3916] serio: Serial port pts0 09:56:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a0001000000000000000000802020000001"], 0x1c}}, 0x0) 09:56:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000000040)="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