Warning: Permanently added '10.128.1.28' (ED25519) to the list of known hosts. 2023/12/16 13:42:33 fuzzer started 2023/12/16 13:42:33 dialing manager at 10.128.0.163:30015 [ 24.214433][ T27] audit: type=1400 audit(1702734155.439:81): avc: denied { mounton } for pid=3078 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.214640][ T3078] cgroup: Unknown subsys name 'net' [ 24.237148][ T27] audit: type=1400 audit(1702734155.439:82): avc: denied { mount } for pid=3078 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.264495][ T27] audit: type=1400 audit(1702734155.469:83): avc: denied { unmount } for pid=3078 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.284311][ T27] audit: type=1400 audit(1702734155.469:84): avc: denied { read } for pid=2761 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 24.395742][ T3078] cgroup: Unknown subsys name 'rlimit' [ 24.515767][ T27] audit: type=1400 audit(1702734155.749:85): avc: denied { mounton } for pid=3078 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.540586][ T27] audit: type=1400 audit(1702734155.749:86): avc: denied { mount } for pid=3078 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.563995][ T27] audit: type=1400 audit(1702734155.749:87): avc: denied { create } for pid=3078 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.570953][ T3079] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.584526][ T27] audit: type=1400 audit(1702734155.749:88): avc: denied { write } for pid=3078 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.613427][ T27] audit: type=1400 audit(1702734155.749:89): avc: denied { read } for pid=3078 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.633672][ T27] audit: type=1400 audit(1702734155.819:90): avc: denied { relabelto } for pid=3079 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/12/16 13:42:35 syscalls: 2889 2023/12/16 13:42:35 code coverage: enabled 2023/12/16 13:42:35 comparison tracing: enabled 2023/12/16 13:42:35 extra coverage: enabled 2023/12/16 13:42:35 delay kcov mmap: enabled 2023/12/16 13:42:35 setuid sandbox: enabled 2023/12/16 13:42:35 namespace sandbox: enabled 2023/12/16 13:42:35 Android sandbox: enabled 2023/12/16 13:42:35 fault injection: enabled 2023/12/16 13:42:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/12/16 13:42:35 net packet injection: enabled 2023/12/16 13:42:35 net device setup: enabled 2023/12/16 13:42:35 concurrency sanitizer: enabled 2023/12/16 13:42:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/16 13:42:35 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/12/16 13:42:35 USB emulation: /dev/raw-gadget does not exist 2023/12/16 13:42:35 hci packet injection: /dev/vhci does not exist 2023/12/16 13:42:35 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/12/16 13:42:35 802.15.4 emulation: enabled 2023/12/16 13:42:35 swap file: enabled 2023/12/16 13:42:35 suppressing KCSAN reports in functions: '__xa_clear_mark' 'atime_needs_update' 'xas_clear_mark' 'filemap_splice_read' 'ext4_mb_good_group' 'ext4_free_inodes_count' 'pcpu_alloc' 'do_sys_poll' 'blk_mq_sched_dispatch_requests' 'ext4_da_write_end' '__xa_set_mark' 2023/12/16 13:42:35 fetching corpus: 0, signal 0/2000 (executing program) 2023/12/16 13:42:35 fetching corpus: 49, signal 11668/15451 (executing program) [ 24.666469][ T3078] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/12/16 13:42:36 fetching corpus: 98, signal 22294/27674 (executing program) 2023/12/16 13:42:36 fetching corpus: 148, signal 30148/36978 (executing program) 2023/12/16 13:42:36 fetching corpus: 197, signal 36331/44607 (executing program) 2023/12/16 13:42:36 fetching corpus: 247, signal 40054/49755 (executing program) 2023/12/16 13:42:36 fetching corpus: 297, signal 46006/56931 (executing program) 2023/12/16 13:42:36 fetching corpus: 347, signal 48207/60535 (executing program) 2023/12/16 13:42:36 fetching corpus: 396, signal 51560/65116 (executing program) 2023/12/16 13:42:36 fetching corpus: 446, signal 54658/69418 (executing program) 2023/12/16 13:42:36 fetching corpus: 496, signal 57251/73191 (executing program) 2023/12/16 13:42:36 fetching corpus: 546, signal 59596/76715 (executing program) 2023/12/16 13:42:36 fetching corpus: 596, signal 63105/81204 (executing program) 2023/12/16 13:42:36 fetching corpus: 646, signal 66003/85081 (executing program) 2023/12/16 13:42:36 fetching corpus: 696, signal 67962/88166 (executing program) 2023/12/16 13:42:36 fetching corpus: 746, signal 70022/91297 (executing program) 2023/12/16 13:42:36 fetching corpus: 794, signal 71736/94066 (executing program) 2023/12/16 13:42:37 fetching corpus: 842, signal 73422/96762 (executing program) 2023/12/16 13:42:37 fetching corpus: 892, signal 75407/99716 (executing program) 2023/12/16 13:42:37 fetching corpus: 942, signal 77293/102551 (executing program) 2023/12/16 13:42:37 fetching corpus: 991, signal 78288/104596 (executing program) 2023/12/16 13:42:37 fetching corpus: 1041, signal 80078/107275 (executing program) 2023/12/16 13:42:37 fetching corpus: 1091, signal 80993/109174 (executing program) 2023/12/16 13:42:37 fetching corpus: 1141, signal 82339/111405 (executing program) 2023/12/16 13:42:37 fetching corpus: 1191, signal 83663/113639 (executing program) 2023/12/16 13:42:37 fetching corpus: 1241, signal 84539/115494 (executing program) 2023/12/16 13:42:37 fetching corpus: 1291, signal 85584/117482 (executing program) 2023/12/16 13:42:37 fetching corpus: 1341, signal 87566/120149 (executing program) 2023/12/16 13:42:37 fetching corpus: 1391, signal 89387/122598 (executing program) 2023/12/16 13:42:37 fetching corpus: 1441, signal 90767/124769 (executing program) 2023/12/16 13:42:37 fetching corpus: 1490, signal 92347/127013 (executing program) 2023/12/16 13:42:37 fetching corpus: 1540, signal 93516/128948 (executing program) 2023/12/16 13:42:37 fetching corpus: 1590, signal 94874/131035 (executing program) 2023/12/16 13:42:38 fetching corpus: 1640, signal 95983/132871 (executing program) 2023/12/16 13:42:38 fetching corpus: 1690, signal 97335/134853 (executing program) 2023/12/16 13:42:38 fetching corpus: 1740, signal 98964/136983 (executing program) 2023/12/16 13:42:38 fetching corpus: 1790, signal 99662/138554 (executing program) 2023/12/16 13:42:38 fetching corpus: 1840, signal 100827/140358 (executing program) 2023/12/16 13:42:38 fetching corpus: 1890, signal 101652/141910 (executing program) 2023/12/16 13:42:38 fetching corpus: 1940, signal 103152/143894 (executing program) 2023/12/16 13:42:38 fetching corpus: 1990, signal 104128/145549 (executing program) 2023/12/16 13:42:38 fetching corpus: 2040, signal 105274/147240 (executing program) 2023/12/16 13:42:38 fetching corpus: 2090, signal 106493/149012 (executing program) 2023/12/16 13:42:38 fetching corpus: 2140, signal 107950/150844 (executing program) 2023/12/16 13:42:38 fetching corpus: 2190, signal 108942/152376 (executing program) 2023/12/16 13:42:38 fetching corpus: 2240, signal 109792/153863 (executing program) 2023/12/16 13:42:38 fetching corpus: 2289, signal 110792/155373 (executing program) 2023/12/16 13:42:38 fetching corpus: 2339, signal 111909/156956 (executing program) 2023/12/16 13:42:39 fetching corpus: 2389, signal 112418/158172 (executing program) 2023/12/16 13:42:39 fetching corpus: 2439, signal 113132/159452 (executing program) 2023/12/16 13:42:39 fetching corpus: 2489, signal 113850/160716 (executing program) 2023/12/16 13:42:39 fetching corpus: 2539, signal 114497/161975 (executing program) 2023/12/16 13:42:39 fetching corpus: 2589, signal 115806/163584 (executing program) 2023/12/16 13:42:39 fetching corpus: 2639, signal 116644/164933 (executing program) 2023/12/16 13:42:39 fetching corpus: 2689, signal 117423/166233 (executing program) 2023/12/16 13:42:39 fetching corpus: 2739, signal 117945/167322 (executing program) 2023/12/16 13:42:39 fetching corpus: 2789, signal 118971/168681 (executing program) 2023/12/16 13:42:39 fetching corpus: 2839, signal 119764/169931 (executing program) 2023/12/16 13:42:39 fetching corpus: 2889, signal 120996/171313 (executing program) 2023/12/16 13:42:39 fetching corpus: 2937, signal 121914/172572 (executing program) 2023/12/16 13:42:39 fetching corpus: 2987, signal 122688/173757 (executing program) 2023/12/16 13:42:39 fetching corpus: 3037, signal 123437/174899 (executing program) 2023/12/16 13:42:39 fetching corpus: 3087, signal 124193/176086 (executing program) 2023/12/16 13:42:39 fetching corpus: 3137, signal 125182/177296 (executing program) 2023/12/16 13:42:39 fetching corpus: 3187, signal 125792/178338 (executing program) 2023/12/16 13:42:40 fetching corpus: 3237, signal 126450/179381 (executing program) 2023/12/16 13:42:40 fetching corpus: 3287, signal 127154/180457 (executing program) 2023/12/16 13:42:40 fetching corpus: 3337, signal 127792/181491 (executing program) 2023/12/16 13:42:40 fetching corpus: 3387, signal 128366/182482 (executing program) 2023/12/16 13:42:40 fetching corpus: 3437, signal 129371/183576 (executing program) 2023/12/16 13:42:40 fetching corpus: 3487, signal 129823/184531 (executing program) 2023/12/16 13:42:40 fetching corpus: 3536, signal 130420/185461 (executing program) 2023/12/16 13:42:40 fetching corpus: 3584, signal 131246/186466 (executing program) 2023/12/16 13:42:40 fetching corpus: 3633, signal 131760/187405 (executing program) 2023/12/16 13:42:40 fetching corpus: 3682, signal 132296/188344 (executing program) 2023/12/16 13:42:40 fetching corpus: 3732, signal 132910/189242 (executing program) 2023/12/16 13:42:40 fetching corpus: 3781, signal 133329/190100 (executing program) 2023/12/16 13:42:40 fetching corpus: 3830, signal 133991/191023 (executing program) 2023/12/16 13:42:40 fetching corpus: 3880, signal 134717/191946 (executing program) 2023/12/16 13:42:40 fetching corpus: 3930, signal 135373/192852 (executing program) 2023/12/16 13:42:41 fetching corpus: 3980, signal 135974/193707 (executing program) 2023/12/16 13:42:41 fetching corpus: 4030, signal 136489/194552 (executing program) 2023/12/16 13:42:41 fetching corpus: 4080, signal 137181/195430 (executing program) 2023/12/16 13:42:41 fetching corpus: 4130, signal 137930/196297 (executing program) 2023/12/16 13:42:41 fetching corpus: 4180, signal 138951/197157 (executing program) 2023/12/16 13:42:41 fetching corpus: 4230, signal 139450/197912 (executing program) 2023/12/16 13:42:41 fetching corpus: 4280, signal 139960/198666 (executing program) 2023/12/16 13:42:41 fetching corpus: 4330, signal 140399/199426 (executing program) 2023/12/16 13:42:41 fetching corpus: 4380, signal 140986/200177 (executing program) 2023/12/16 13:42:41 fetching corpus: 4430, signal 141581/200915 (executing program) 2023/12/16 13:42:41 fetching corpus: 4480, signal 142215/201672 (executing program) 2023/12/16 13:42:41 fetching corpus: 4530, signal 142933/202450 (executing program) 2023/12/16 13:42:41 fetching corpus: 4580, signal 143567/203202 (executing program) 2023/12/16 13:42:41 fetching corpus: 4630, signal 144574/203935 (executing program) 2023/12/16 13:42:41 fetching corpus: 4680, signal 145362/204652 (executing program) 2023/12/16 13:42:42 fetching corpus: 4730, signal 145759/205318 (executing program) 2023/12/16 13:42:42 fetching corpus: 4780, signal 146315/206006 (executing program) 2023/12/16 13:42:42 fetching corpus: 4829, signal 146816/206666 (executing program) 2023/12/16 13:42:42 fetching corpus: 4879, signal 147217/207293 (executing program) 2023/12/16 13:42:42 fetching corpus: 4929, signal 147821/207978 (executing program) 2023/12/16 13:42:42 fetching corpus: 4979, signal 148275/208606 (executing program) 2023/12/16 13:42:42 fetching corpus: 5029, signal 148748/209202 (executing program) 2023/12/16 13:42:42 fetching corpus: 5079, signal 149229/209803 (executing program) 2023/12/16 13:42:42 fetching corpus: 5129, signal 149898/210441 (executing program) 2023/12/16 13:42:42 fetching corpus: 5179, signal 150339/211020 (executing program) 2023/12/16 13:42:42 fetching corpus: 5229, signal 150895/211404 (executing program) 2023/12/16 13:42:42 fetching corpus: 5279, signal 151350/211404 (executing program) 2023/12/16 13:42:42 fetching corpus: 5329, signal 152234/211404 (executing program) 2023/12/16 13:42:42 fetching corpus: 5379, signal 152650/211406 (executing program) 2023/12/16 13:42:42 fetching corpus: 5429, signal 153229/211406 (executing program) 2023/12/16 13:42:42 fetching corpus: 5479, signal 153806/211406 (executing program) 2023/12/16 13:42:43 fetching corpus: 5529, signal 154625/211406 (executing program) 2023/12/16 13:42:43 fetching corpus: 5579, signal 155090/211406 (executing program) 2023/12/16 13:42:43 fetching corpus: 5628, signal 155597/211406 (executing program) 2023/12/16 13:42:43 fetching corpus: 5678, signal 156045/211406 (executing program) 2023/12/16 13:42:43 fetching corpus: 5728, signal 156504/211406 (executing program) 2023/12/16 13:42:43 fetching corpus: 5778, signal 157193/211406 (executing program) 2023/12/16 13:42:43 fetching corpus: 5826, signal 157603/211406 (executing program) 2023/12/16 13:42:43 fetching corpus: 5875, signal 158025/211406 (executing program) 2023/12/16 13:42:43 fetching corpus: 5925, signal 158518/211406 (executing program) 2023/12/16 13:42:43 fetching corpus: 5975, signal 159059/211406 (executing program) 2023/12/16 13:42:43 fetching corpus: 6025, signal 159453/211406 (executing program) 2023/12/16 13:42:43 fetching corpus: 6075, signal 160086/211424 (executing program) 2023/12/16 13:42:43 fetching corpus: 6125, signal 160539/211424 (executing program) 2023/12/16 13:42:43 fetching corpus: 6175, signal 160938/211424 (executing program) 2023/12/16 13:42:43 fetching corpus: 6225, signal 161395/211424 (executing program) 2023/12/16 13:42:44 fetching corpus: 6275, signal 161762/211424 (executing program) 2023/12/16 13:42:44 fetching corpus: 6325, signal 162151/211424 (executing program) 2023/12/16 13:42:44 fetching corpus: 6375, signal 162588/211424 (executing program) 2023/12/16 13:42:44 fetching corpus: 6425, signal 162988/211424 (executing program) 2023/12/16 13:42:44 fetching corpus: 6475, signal 163457/211424 (executing program) 2023/12/16 13:42:44 fetching corpus: 6525, signal 163790/211424 (executing program) 2023/12/16 13:42:44 fetching corpus: 6575, signal 164159/211424 (executing program) 2023/12/16 13:42:44 fetching corpus: 6625, signal 164570/211425 (executing program) 2023/12/16 13:42:44 fetching corpus: 6675, signal 165012/211425 (executing program) 2023/12/16 13:42:44 fetching corpus: 6725, signal 165604/211425 (executing program) 2023/12/16 13:42:44 fetching corpus: 6775, signal 165923/211425 (executing program) 2023/12/16 13:42:44 fetching corpus: 6825, signal 166500/211425 (executing program) 2023/12/16 13:42:44 fetching corpus: 6875, signal 166868/211427 (executing program) 2023/12/16 13:42:44 fetching corpus: 6925, signal 167372/211427 (executing program) 2023/12/16 13:42:44 fetching corpus: 6975, signal 167815/211427 (executing program) 2023/12/16 13:42:44 fetching corpus: 7025, signal 168309/211427 (executing program) 2023/12/16 13:42:44 fetching corpus: 7075, signal 168683/211427 (executing program) 2023/12/16 13:42:44 fetching corpus: 7125, signal 169255/211427 (executing program) 2023/12/16 13:42:44 fetching corpus: 7175, signal 169679/211437 (executing program) 2023/12/16 13:42:45 fetching corpus: 7224, signal 170040/211437 (executing program) 2023/12/16 13:42:45 fetching corpus: 7274, signal 170406/211437 (executing program) 2023/12/16 13:42:45 fetching corpus: 7324, signal 170854/211437 (executing program) 2023/12/16 13:42:45 fetching corpus: 7374, signal 171286/211437 (executing program) 2023/12/16 13:42:45 fetching corpus: 7424, signal 171617/211437 (executing program) 2023/12/16 13:42:45 fetching corpus: 7473, signal 171878/211437 (executing program) 2023/12/16 13:42:45 fetching corpus: 7522, signal 172306/211446 (executing program) 2023/12/16 13:42:45 fetching corpus: 7572, signal 172639/211446 (executing program) 2023/12/16 13:42:45 fetching corpus: 7622, signal 172931/211453 (executing program) 2023/12/16 13:42:45 fetching corpus: 7672, signal 173372/211453 (executing program) 2023/12/16 13:42:45 fetching corpus: 7721, signal 173716/211453 (executing program) 2023/12/16 13:42:45 fetching corpus: 7769, signal 174081/211454 (executing program) 2023/12/16 13:42:45 fetching corpus: 7819, signal 174407/211462 (executing program) 2023/12/16 13:42:45 fetching corpus: 7869, signal 174898/211462 (executing program) 2023/12/16 13:42:45 fetching corpus: 7917, signal 175213/211462 (executing program) 2023/12/16 13:42:45 fetching corpus: 7966, signal 175619/211463 (executing program) 2023/12/16 13:42:45 fetching corpus: 8015, signal 176120/211472 (executing program) 2023/12/16 13:42:46 fetching corpus: 8064, signal 176384/211472 (executing program) 2023/12/16 13:42:46 fetching corpus: 8112, signal 176769/211474 (executing program) 2023/12/16 13:42:46 fetching corpus: 8162, signal 177177/211478 (executing program) 2023/12/16 13:42:46 fetching corpus: 8210, signal 177488/211480 (executing program) 2023/12/16 13:42:46 fetching corpus: 8260, signal 177791/211480 (executing program) 2023/12/16 13:42:46 fetching corpus: 8310, signal 178199/211488 (executing program) 2023/12/16 13:42:46 fetching corpus: 8360, signal 178683/211520 (executing program) 2023/12/16 13:42:46 fetching corpus: 8410, signal 178979/211520 (executing program) 2023/12/16 13:42:46 fetching corpus: 8460, signal 179364/211520 (executing program) 2023/12/16 13:42:46 fetching corpus: 8510, signal 179738/211544 (executing program) 2023/12/16 13:42:46 fetching corpus: 8560, signal 180149/211544 (executing program) 2023/12/16 13:42:46 fetching corpus: 8610, signal 180429/211544 (executing program) 2023/12/16 13:42:46 fetching corpus: 8660, signal 180794/211544 (executing program) 2023/12/16 13:42:46 fetching corpus: 8710, signal 181157/211544 (executing program) 2023/12/16 13:42:46 fetching corpus: 8760, signal 181613/211544 (executing program) 2023/12/16 13:42:46 fetching corpus: 8810, signal 182033/211544 (executing program) 2023/12/16 13:42:46 fetching corpus: 8860, signal 182240/211544 (executing program) 2023/12/16 13:42:46 fetching corpus: 8910, signal 182581/211544 (executing program) 2023/12/16 13:42:46 fetching corpus: 8960, signal 182953/211544 (executing program) 2023/12/16 13:42:47 fetching corpus: 9010, signal 183273/211544 (executing program) 2023/12/16 13:42:47 fetching corpus: 9060, signal 183545/211544 (executing program) 2023/12/16 13:42:47 fetching corpus: 9110, signal 184020/211551 (executing program) 2023/12/16 13:42:47 fetching corpus: 9158, signal 184259/211553 (executing program) 2023/12/16 13:42:47 fetching corpus: 9208, signal 184592/211553 (executing program) 2023/12/16 13:42:47 fetching corpus: 9258, signal 184883/211555 (executing program) 2023/12/16 13:42:47 fetching corpus: 9308, signal 185214/211555 (executing program) 2023/12/16 13:42:47 fetching corpus: 9358, signal 185542/211560 (executing program) 2023/12/16 13:42:47 fetching corpus: 9407, signal 185861/211580 (executing program) 2023/12/16 13:42:47 fetching corpus: 9457, signal 186152/211580 (executing program) 2023/12/16 13:42:47 fetching corpus: 9507, signal 186514/211580 (executing program) 2023/12/16 13:42:47 fetching corpus: 9557, signal 186793/211580 (executing program) 2023/12/16 13:42:47 fetching corpus: 9607, signal 187075/211580 (executing program) 2023/12/16 13:42:47 fetching corpus: 9657, signal 187310/211580 (executing program) 2023/12/16 13:42:47 fetching corpus: 9707, signal 187695/211580 (executing program) 2023/12/16 13:42:47 fetching corpus: 9757, signal 188068/211580 (executing program) 2023/12/16 13:42:47 fetching corpus: 9807, signal 188500/211580 (executing program) 2023/12/16 13:42:48 fetching corpus: 9857, signal 188789/211580 (executing program) 2023/12/16 13:42:48 fetching corpus: 9907, signal 189152/211580 (executing program) 2023/12/16 13:42:48 fetching corpus: 9957, signal 189427/211580 (executing program) 2023/12/16 13:42:48 fetching corpus: 10007, signal 189815/211580 (executing program) 2023/12/16 13:42:48 fetching corpus: 10057, signal 190125/211588 (executing program) 2023/12/16 13:42:48 fetching corpus: 10107, signal 190473/211588 (executing program) 2023/12/16 13:42:48 fetching corpus: 10157, signal 190797/211593 (executing program) 2023/12/16 13:42:48 fetching corpus: 10207, signal 191098/211597 (executing program) 2023/12/16 13:42:48 fetching corpus: 10257, signal 191380/211626 (executing program) 2023/12/16 13:42:48 fetching corpus: 10307, signal 191732/211626 (executing program) 2023/12/16 13:42:48 fetching corpus: 10357, signal 192001/211626 (executing program) 2023/12/16 13:42:48 fetching corpus: 10407, signal 192282/211626 (executing program) 2023/12/16 13:42:48 fetching corpus: 10457, signal 192591/211626 (executing program) 2023/12/16 13:42:48 fetching corpus: 10507, signal 192921/211626 (executing program) 2023/12/16 13:42:48 fetching corpus: 10557, signal 193173/211626 (executing program) 2023/12/16 13:42:48 fetching corpus: 10607, signal 193490/211626 (executing program) 2023/12/16 13:42:48 fetching corpus: 10656, signal 193776/211626 (executing program) 2023/12/16 13:42:49 fetching corpus: 10706, signal 194211/211626 (executing program) 2023/12/16 13:42:49 fetching corpus: 10756, signal 194473/211626 (executing program) 2023/12/16 13:42:49 fetching corpus: 10805, signal 194695/211626 (executing program) 2023/12/16 13:42:49 fetching corpus: 10854, signal 195045/211626 (executing program) 2023/12/16 13:42:49 fetching corpus: 10904, signal 195311/211626 (executing program) 2023/12/16 13:42:49 fetching corpus: 10953, signal 195530/211626 (executing program) 2023/12/16 13:42:49 fetching corpus: 11003, signal 195792/211634 (executing program) 2023/12/16 13:42:49 fetching corpus: 11053, signal 196079/211634 (executing program) 2023/12/16 13:42:49 fetching corpus: 11103, signal 196511/211634 (executing program) 2023/12/16 13:42:49 fetching corpus: 11153, signal 196822/211634 (executing program) 2023/12/16 13:42:49 fetching corpus: 11203, signal 197220/211634 (executing program) 2023/12/16 13:42:49 fetching corpus: 11253, signal 197637/211634 (executing program) 2023/12/16 13:42:49 fetching corpus: 11303, signal 197930/211634 (executing program) 2023/12/16 13:42:49 fetching corpus: 11353, signal 198294/211634 (executing program) 2023/12/16 13:42:49 fetching corpus: 11403, signal 198617/211634 (executing program) 2023/12/16 13:42:49 fetching corpus: 11453, signal 198988/211634 (executing program) 2023/12/16 13:42:49 fetching corpus: 11503, signal 199219/211636 (executing program) 2023/12/16 13:42:49 fetching corpus: 11553, signal 199470/211645 (executing program) 2023/12/16 13:42:50 fetching corpus: 11603, signal 199690/211645 (executing program) 2023/12/16 13:42:50 fetching corpus: 11653, signal 199901/211680 (executing program) 2023/12/16 13:42:50 fetching corpus: 11702, signal 200146/211695 (executing program) 2023/12/16 13:42:50 fetching corpus: 11752, signal 200463/211695 (executing program) 2023/12/16 13:42:50 fetching corpus: 11802, signal 200807/211695 (executing program) 2023/12/16 13:42:50 fetching corpus: 11852, signal 201018/211697 (executing program) 2023/12/16 13:42:50 fetching corpus: 11902, signal 201339/211697 (executing program) 2023/12/16 13:42:50 fetching corpus: 11952, signal 201816/211697 (executing program) 2023/12/16 13:42:50 fetching corpus: 12002, signal 202187/211697 (executing program) 2023/12/16 13:42:50 fetching corpus: 12052, signal 202462/211697 (executing program) 2023/12/16 13:42:50 fetching corpus: 12102, signal 202708/211697 (executing program) 2023/12/16 13:42:50 fetching corpus: 12152, signal 202934/211697 (executing program) 2023/12/16 13:42:50 fetching corpus: 12202, signal 203263/211697 (executing program) 2023/12/16 13:42:50 fetching corpus: 12252, signal 203555/211705 (executing program) 2023/12/16 13:42:50 fetching corpus: 12302, signal 203782/211705 (executing program) 2023/12/16 13:42:50 fetching corpus: 12352, signal 204030/211706 (executing program) 2023/12/16 13:42:50 fetching corpus: 12402, signal 204278/211706 (executing program) 2023/12/16 13:42:51 fetching corpus: 12452, signal 204503/211706 (executing program) 2023/12/16 13:42:51 fetching corpus: 12501, signal 204864/211706 (executing program) 2023/12/16 13:42:51 fetching corpus: 12551, signal 205059/211706 (executing program) 2023/12/16 13:42:51 fetching corpus: 12601, signal 205437/211708 (executing program) 2023/12/16 13:42:51 fetching corpus: 12651, signal 205672/211708 (executing program) 2023/12/16 13:42:51 fetching corpus: 12701, signal 205865/211708 (executing program) 2023/12/16 13:42:51 fetching corpus: 12751, signal 206132/211708 (executing program) 2023/12/16 13:42:51 fetching corpus: 12801, signal 206331/211708 (executing program) 2023/12/16 13:42:51 fetching corpus: 12851, signal 206559/211708 (executing program) 2023/12/16 13:42:51 fetching corpus: 12901, signal 206927/211742 (executing program) 2023/12/16 13:42:51 fetching corpus: 12951, signal 207148/211743 (executing program) 2023/12/16 13:42:51 fetching corpus: 13001, signal 207412/211743 (executing program) 2023/12/16 13:42:51 fetching corpus: 13051, signal 207717/211743 (executing program) 2023/12/16 13:42:51 fetching corpus: 13101, signal 208019/211743 (executing program) 2023/12/16 13:42:51 fetching corpus: 13151, signal 208298/211743 (executing program) 2023/12/16 13:42:51 fetching corpus: 13200, signal 208550/211743 (executing program) 2023/12/16 13:42:51 fetching corpus: 13249, signal 208776/211758 (executing program) 2023/12/16 13:42:51 fetching corpus: 13298, signal 209045/211758 (executing program) 2023/12/16 13:42:51 fetching corpus: 13347, signal 209319/211758 (executing program) 2023/12/16 13:42:51 fetching corpus: 13349, signal 209322/211758 (executing program) 2023/12/16 13:42:51 fetching corpus: 13349, signal 209322/211758 (executing program) 2023/12/16 13:42:53 starting 6 fuzzer processes 13:42:53 executing program 5: syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f00000085c0)='./bus\x00', 0x101) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000007f80)=0x7) 13:42:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c00010062"], 0x3c}}, 0x0) 13:42:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = dup2(r0, r1) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000200)=ANY=[], 0x2c) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10012, r4, 0x0) 13:42:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmsg$netlink(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001ac0)=ANY=[], 0x18}, {&(0x7f0000000280)={0x56c, 0x0, 0x0, 0x0, 0x0, "", [@generic="63a37335c05d65a4cee8d66307282252d61bdb4601ae62caa73ab3b5aa67638a0170cdd2a84a336d2a698aa8", @generic="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"]}, 0x56c}], 0x2}, 0x40048000) sendto$inet6(r1, &(0x7f0000000040)="559b7ff00a86c5787b2909", 0xb, 0x0, 0x0, 0x0) 13:42:53 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_socket_connect_nvme_tcp() recvmsg$inet_nvme(r0, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004b00)=""/88, 0x58}, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000004c80)) socketpair(0x0, 0x6, 0x100, &(0x7f000000b800)) sendto$inet_nvme_icreq_pdu(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000bc00)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c140)=[{{&(0x7f000000b900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000bbc0)=[{&(0x7f000000b980)="58cffdca1601dcccfb6c826c9d9bfd25d9991a2a3b9677c7fd8b94d7d28d4aed89d0cd4890ed93d5db5a5ffc673c67dc054cf528792573410ade0a257049b7798185d232af606dc87d74eb372a095f4d7942dedd0a7ac819dcd763901c1181bfc8a59f295c1e5977df37b0f618b686a59162e3c46e0f22b3ba4f906f7d4c7834", 0x80}, {&(0x7f000000ba40)="884757b080f1ae6cffa62c4c868c0b", 0xf}, {0x0}], 0x3, &(0x7f000000bc40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}], 0x40, 0x20008000}}], 0x1, 0x90) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_clone(0x0, &(0x7f000000d000), 0x0, &(0x7f000000d0c0), &(0x7f000000d100), &(0x7f000000d140)) socket$inet_udplite(0x2, 0x2, 0x88) 13:42:53 executing program 3: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000240)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@quota}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 42.634499][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 42.634510][ T27] audit: type=1400 audit(1702734173.859:94): avc: denied { execmem } for pid=3087 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 42.709146][ T27] audit: type=1400 audit(1702734173.939:95): avc: denied { read } for pid=3093 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.773520][ T27] audit: type=1400 audit(1702734173.939:96): avc: denied { open } for pid=3090 comm="syz-executor.5" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.796987][ T27] audit: type=1400 audit(1702734173.939:97): avc: denied { mounton } for pid=3090 comm="syz-executor.5" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 42.818478][ T27] audit: type=1400 audit(1702734173.939:98): avc: denied { module_request } for pid=3090 comm="syz-executor.5" kmod="netdev-nr5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 42.840392][ T27] audit: type=1400 audit(1702734173.999:99): avc: denied { sys_module } for pid=3090 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 42.924719][ T27] audit: type=1400 audit(1702734174.099:100): avc: denied { append } for pid=2761 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 42.947309][ T27] audit: type=1400 audit(1702734174.099:101): avc: denied { open } for pid=2761 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 42.969846][ T27] audit: type=1400 audit(1702734174.099:102): avc: denied { getattr } for pid=2761 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 43.036352][ T3097] chnl_net:caif_netlink_parms(): no params data found [ 43.115589][ T3097] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.122754][ T3097] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.130129][ T3097] bridge_slave_0: entered allmulticast mode [ 43.142967][ T3097] bridge_slave_0: entered promiscuous mode [ 43.150814][ T3097] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.158155][ T3097] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.165328][ T3097] bridge_slave_1: entered allmulticast mode [ 43.171605][ T3097] bridge_slave_1: entered promiscuous mode [ 43.234786][ T3097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.276296][ T3097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.313404][ T3097] team0: Port device team_slave_0 added [ 43.321352][ T3097] team0: Port device team_slave_1 added [ 43.389701][ T3097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.396689][ T3097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.422593][ T3097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.433628][ T3097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.440585][ T3097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.466586][ T3097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.498554][ T3093] chnl_net:caif_netlink_parms(): no params data found [ 43.523609][ T3115] chnl_net:caif_netlink_parms(): no params data found [ 43.544259][ T3123] chnl_net:caif_netlink_parms(): no params data found [ 43.554190][ T3090] chnl_net:caif_netlink_parms(): no params data found [ 43.564309][ T3097] hsr_slave_0: entered promiscuous mode [ 43.570606][ T3097] hsr_slave_1: entered promiscuous mode [ 43.627688][ T3093] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.634788][ T3093] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.641888][ T3093] bridge_slave_0: entered allmulticast mode [ 43.648352][ T3093] bridge_slave_0: entered promiscuous mode [ 43.681952][ T3104] chnl_net:caif_netlink_parms(): no params data found [ 43.690631][ T3093] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.697788][ T3093] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.705034][ T3093] bridge_slave_1: entered allmulticast mode [ 43.711373][ T3093] bridge_slave_1: entered promiscuous mode [ 43.728286][ T3123] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.735394][ T3123] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.742570][ T3123] bridge_slave_0: entered allmulticast mode [ 43.749039][ T3123] bridge_slave_0: entered promiscuous mode [ 43.760372][ T3115] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.767459][ T3115] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.774732][ T3115] bridge_slave_0: entered allmulticast mode [ 43.781014][ T3115] bridge_slave_0: entered promiscuous mode [ 43.806123][ T3123] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.813204][ T3123] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.820534][ T3123] bridge_slave_1: entered allmulticast mode [ 43.827132][ T3123] bridge_slave_1: entered promiscuous mode [ 43.837564][ T3115] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.844799][ T3115] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.852030][ T3115] bridge_slave_1: entered allmulticast mode [ 43.858385][ T3115] bridge_slave_1: entered promiscuous mode [ 43.875606][ T3093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.885755][ T3093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.896924][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.903959][ T3090] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.911057][ T3090] bridge_slave_0: entered allmulticast mode [ 43.917477][ T3090] bridge_slave_0: entered promiscuous mode [ 43.929174][ T3123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.958312][ T3090] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.965423][ T3090] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.972542][ T3090] bridge_slave_1: entered allmulticast mode [ 43.979108][ T3090] bridge_slave_1: entered promiscuous mode [ 43.986232][ T3123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.000066][ T3115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.010398][ T3115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.026611][ T3093] team0: Port device team_slave_0 added [ 44.033104][ T3093] team0: Port device team_slave_1 added [ 44.066924][ T3104] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.073969][ T3104] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.081140][ T3104] bridge_slave_0: entered allmulticast mode [ 44.087571][ T3104] bridge_slave_0: entered promiscuous mode [ 44.110879][ T3090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.120636][ T3123] team0: Port device team_slave_0 added [ 44.126947][ T3115] team0: Port device team_slave_0 added [ 44.136985][ T3104] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.144085][ T3104] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.151193][ T3104] bridge_slave_1: entered allmulticast mode [ 44.159317][ T3104] bridge_slave_1: entered promiscuous mode [ 44.165767][ T3093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.172702][ T3093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.198655][ T3093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.209685][ T3093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.216674][ T3093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.242585][ T3093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.258818][ T3090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.273553][ T3123] team0: Port device team_slave_1 added [ 44.284744][ T3115] team0: Port device team_slave_1 added [ 44.314018][ T3123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.320984][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.346853][ T3123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.367985][ T3104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.385691][ T3090] team0: Port device team_slave_0 added [ 44.392143][ T3090] team0: Port device team_slave_1 added [ 44.398025][ T3123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.404979][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.430968][ T3123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.444173][ T3115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.451153][ T3115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.477233][ T3115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.496583][ T3104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.512312][ T3093] hsr_slave_0: entered promiscuous mode [ 44.519219][ T3093] hsr_slave_1: entered promiscuous mode [ 44.525055][ T3093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.532593][ T3093] Cannot create hsr debugfs directory [ 44.555573][ T3115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.562505][ T3115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.588454][ T3115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.611135][ T3097] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 44.619707][ T3097] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 44.628485][ T3090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.635448][ T3090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.661380][ T3090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.673044][ T3090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.680078][ T3090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.706023][ T3090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.717076][ T27] audit: type=1400 audit(1702734175.949:103): avc: denied { remove_name } for pid=2761 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 44.742677][ T3104] team0: Port device team_slave_0 added [ 44.749283][ T3104] team0: Port device team_slave_1 added [ 44.755031][ T3097] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 44.763334][ T3097] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 44.802758][ T3123] hsr_slave_0: entered promiscuous mode [ 44.808805][ T3123] hsr_slave_1: entered promiscuous mode [ 44.814930][ T3123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.822467][ T3123] Cannot create hsr debugfs directory [ 44.829925][ T3115] hsr_slave_0: entered promiscuous mode [ 44.835988][ T3115] hsr_slave_1: entered promiscuous mode [ 44.841907][ T3115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.849459][ T3115] Cannot create hsr debugfs directory [ 44.858781][ T3104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.865785][ T3104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.891669][ T3104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.903837][ T3104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.910829][ T3104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.936787][ T3104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.972073][ T3090] hsr_slave_0: entered promiscuous mode [ 44.978038][ T3090] hsr_slave_1: entered promiscuous mode [ 44.983877][ T3090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 44.991530][ T3090] Cannot create hsr debugfs directory [ 45.018445][ T3104] hsr_slave_0: entered promiscuous mode [ 45.024588][ T3104] hsr_slave_1: entered promiscuous mode [ 45.030387][ T3104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.037985][ T3104] Cannot create hsr debugfs directory [ 45.093545][ T3093] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 45.102925][ T3093] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 45.116744][ T3093] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 45.125084][ T3093] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 45.174949][ T3115] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.183657][ T3115] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.207489][ T3115] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.215726][ T3115] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.248356][ T3104] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.257315][ T3104] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.267605][ T3097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.290031][ T3093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.297815][ T3104] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.306492][ T3104] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.322623][ T3093] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.331460][ T3090] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 45.340181][ T3090] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 45.349602][ T3090] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 45.359029][ T3090] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 45.379827][ T3193] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.387144][ T3193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.396150][ T3193] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.403371][ T3193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.423714][ T3097] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.432356][ T3123] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 45.441590][ T3123] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 45.455809][ T3193] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.462927][ T3193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.474715][ T3123] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 45.483426][ T3123] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 45.503543][ T3193] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.510734][ T3193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.557888][ T3115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.572773][ T3097] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.583391][ T3097] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.615617][ T3115] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.632870][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.639954][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.649269][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.656385][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.668597][ T3104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.680647][ T3104] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.700440][ T3093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.710672][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.717807][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.752058][ T3193] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.759166][ T3193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.790865][ T3123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.815822][ T3123] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.836787][ T3196] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.843878][ T3196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.853153][ T3196] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.860272][ T3196] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.877957][ T3097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.906636][ T3090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.942802][ T3115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.959571][ T3093] veth0_vlan: entered promiscuous mode [ 45.973072][ T3090] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.986958][ T3093] veth1_vlan: entered promiscuous mode [ 46.022024][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.029152][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.039023][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.046145][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.073028][ T3093] veth0_macvtap: entered promiscuous mode [ 46.093990][ T3104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.103509][ T3093] veth1_macvtap: entered promiscuous mode [ 46.116599][ T3093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.135392][ T3093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.143866][ T3093] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.152689][ T3093] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.161529][ T3093] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.170238][ T3093] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.183191][ T3115] veth0_vlan: entered promiscuous mode [ 46.191463][ T3123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.218694][ T3115] veth1_vlan: entered promiscuous mode [ 46.230890][ T3097] veth0_vlan: entered promiscuous mode [ 46.250307][ T3097] veth1_vlan: entered promiscuous mode [ 46.274290][ T3115] veth0_macvtap: entered promiscuous mode [ 46.292717][ T3097] veth0_macvtap: entered promiscuous mode 13:42:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = dup2(r0, r1) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000200)=ANY=[], 0x2c) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10012, r4, 0x0) [ 46.321611][ T3097] veth1_macvtap: entered promiscuous mode [ 46.336128][ T3115] veth1_macvtap: entered promiscuous mode [ 46.354218][ T3090] 8021q: adding VLAN 0 to HW filter on device batadv0 13:42:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = dup2(r0, r1) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000200)=ANY=[], 0x2c) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10012, r4, 0x0) [ 46.372482][ T3104] veth0_vlan: entered promiscuous mode [ 46.384001][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.394616][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.406689][ T3097] batman_adv: batadv0: Interface activated: batadv_slave_0 13:42:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = dup2(r0, r1) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000200)=ANY=[], 0x2c) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10012, r4, 0x0) [ 46.426204][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.436750][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.446604][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.457057][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.469609][ T3115] batman_adv: batadv0: Interface activated: batadv_slave_0 13:42:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff00000000550000", @ANYRES32, @ANYBLOB="000000000000f27689100db0710d"], &(0x7f0000000140)='GPL\x00'}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x6, 0x42, 0x40, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x18, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x640, 0x0, 0x0, 0x0, 0x9}, {}, {}, [@exit, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @kfunc, @kfunc, @ringbuf_query], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0x80, 0x4b, &(0x7f0000000300)=""/75, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x1, 0x4, 0x0, 0x9555}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000440), &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0xa, 0x4}], 0x10, 0xffffffff}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x2, r0}, 0x38) [ 46.481547][ T3104] veth1_vlan: entered promiscuous mode [ 46.501065][ T3123] veth0_vlan: entered promiscuous mode [ 46.515551][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 13:42:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff00000000550000", @ANYRES32, @ANYBLOB="000000000000f27689100db0710d"], &(0x7f0000000140)='GPL\x00'}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x6, 0x42, 0x40, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x18, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x640, 0x0, 0x0, 0x0, 0x9}, {}, {}, [@exit, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @kfunc, @kfunc, @ringbuf_query], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0x80, 0x4b, &(0x7f0000000300)=""/75, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x1, 0x4, 0x0, 0x9555}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000440), &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0xa, 0x4}], 0x10, 0xffffffff}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x2, r0}, 0x38) [ 46.526018][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.540066][ T3115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.554579][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.565114][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.574932][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.585379][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.598824][ T3097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.611056][ T3104] veth0_macvtap: entered promiscuous mode [ 46.619327][ T3115] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 13:42:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff00000000550000", @ANYRES32, @ANYBLOB="000000000000f27689100db0710d"], &(0x7f0000000140)='GPL\x00'}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x6, 0x42, 0x40, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x18, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x640, 0x0, 0x0, 0x0, 0x9}, {}, {}, [@exit, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @kfunc, @kfunc, @ringbuf_query], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0x80, 0x4b, &(0x7f0000000300)=""/75, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x1, 0x4, 0x0, 0x9555}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000440), &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0xa, 0x4}], 0x10, 0xffffffff}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x2, r0}, 0x38) [ 46.628086][ T3115] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.636894][ T3115] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.645706][ T3115] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.660320][ T3123] veth1_vlan: entered promiscuous mode [ 46.677020][ T3097] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.685831][ T3097] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.694668][ T3097] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.703362][ T3097] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.717579][ T3104] veth1_macvtap: entered promiscuous mode [ 46.731660][ T3123] veth0_macvtap: entered promiscuous mode [ 46.752359][ T3123] veth1_macvtap: entered promiscuous mode [ 46.770835][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.781377][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.791271][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.801718][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.811551][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.822038][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.832910][ T3104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.852034][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.862651][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.872505][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.882943][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.892799][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.903212][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.913022][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.923611][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.934203][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.943572][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.954036][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.963935][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.974400][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.984308][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.994745][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.005533][ T3104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.029823][ T3090] veth0_vlan: entered promiscuous mode [ 47.036953][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.047446][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.057278][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.067807][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.077634][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.088066][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.097881][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.108356][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.120069][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.137225][ T3090] veth1_vlan: entered promiscuous mode [ 47.143973][ T3104] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.152735][ T3104] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.161567][ T3104] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.170400][ T3104] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.182025][ T3123] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.190917][ T3123] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.199757][ T3123] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.208501][ T3123] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.253682][ T3290] loop3: detected capacity change from 0 to 1024 [ 47.265503][ T3292] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 47.270636][ T3290] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 47.285675][ T3090] veth0_macvtap: entered promiscuous mode [ 47.289067][ T3290] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.325195][ T3090] veth1_macvtap: entered promiscuous mode [ 47.325234][ T3290] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 47.365051][ T3115] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.365981][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.383866][ T3298] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 47.384542][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.406161][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.416703][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.426640][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.437170][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.447003][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.457450][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.467257][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.477663][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.488393][ T3090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.513665][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.524146][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.533985][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.544499][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.554548][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.564956][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.574844][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.585361][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.595174][ T3090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.605579][ T3090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.619210][ T3090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.630761][ T3090] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.639632][ T3090] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.648444][ T3090] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.657141][ T3090] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.667914][ T27] kauditd_printk_skb: 17 callbacks suppressed [ 47.667924][ T27] audit: type=1400 audit(1702734178.899:121): avc: denied { connect } for pid=3302 comm="syz-executor.1" lport=9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.696288][ T27] audit: type=1400 audit(1702734178.899:122): avc: denied { write } for pid=3302 comm="syz-executor.1" lport=9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.873645][ T3308] EXT4-fs warning (device sda1): ext4_group_extend:1843: can't shrink FS - resize aborted 13:42:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c00010062"], 0x3c}}, 0x0) 13:42:59 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff00000000550000", @ANYRES32, @ANYBLOB="000000000000f27689100db0710d"], &(0x7f0000000140)='GPL\x00'}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x6, 0x42, 0x40, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x18, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x640, 0x0, 0x0, 0x0, 0x9}, {}, {}, [@exit, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @kfunc, @kfunc, @ringbuf_query], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0x80, 0x4b, &(0x7f0000000300)=""/75, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x1, 0x4, 0x0, 0x9555}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000440), &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0xa, 0x4}], 0x10, 0xffffffff}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x2, r0}, 0x38) 13:42:59 executing program 5: syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f00000085c0)='./bus\x00', 0x101) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000007f80)=0x7) 13:42:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff00000000550000", @ANYRES32, @ANYBLOB="000000000000f27689100db0710d"], &(0x7f0000000140)='GPL\x00'}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x6, 0x42, 0x40, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x18, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x640, 0x0, 0x0, 0x0, 0x9}, {}, {}, [@exit, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @kfunc, @kfunc, @ringbuf_query], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0x80, 0x4b, &(0x7f0000000300)=""/75, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x1, 0x4, 0x0, 0x9555}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000440), &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0xa, 0x4}], 0x10, 0xffffffff}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x2, r0}, 0x38) 13:42:59 executing program 3: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000240)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@quota}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 13:42:59 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_socket_connect_nvme_tcp() recvmsg$inet_nvme(r0, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004b00)=""/88, 0x58}, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000004c80)) socketpair(0x0, 0x6, 0x100, &(0x7f000000b800)) sendto$inet_nvme_icreq_pdu(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000bc00)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c140)=[{{&(0x7f000000b900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000bbc0)=[{&(0x7f000000b980)="58cffdca1601dcccfb6c826c9d9bfd25d9991a2a3b9677c7fd8b94d7d28d4aed89d0cd4890ed93d5db5a5ffc673c67dc054cf528792573410ade0a257049b7798185d232af606dc87d74eb372a095f4d7942dedd0a7ac819dcd763901c1181bfc8a59f295c1e5977df37b0f618b686a59162e3c46e0f22b3ba4f906f7d4c7834", 0x80}, {&(0x7f000000ba40)="884757b080f1ae6cffa62c4c868c0b", 0xf}, {0x0}], 0x3, &(0x7f000000bc40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}], 0x40, 0x20008000}}], 0x1, 0x90) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_clone(0x0, &(0x7f000000d000), 0x0, &(0x7f000000d0c0), &(0x7f000000d100), &(0x7f000000d140)) socket$inet_udplite(0x2, 0x2, 0x88) [ 48.601656][ T27] audit: type=1400 audit(1702734179.829:123): avc: denied { write } for pid=3070 comm="syz-fuzzer" path="pipe:[612]" dev="pipefs" ino=612 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 48.628868][ T3310] loop3: detected capacity change from 0 to 1024 [ 48.643774][ T3314] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:42:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c00010062"], 0x3c}}, 0x0) 13:42:59 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_socket_connect_nvme_tcp() recvmsg$inet_nvme(r0, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004b00)=""/88, 0x58}, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000004c80)) socketpair(0x0, 0x6, 0x100, &(0x7f000000b800)) sendto$inet_nvme_icreq_pdu(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000bc00)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c140)=[{{&(0x7f000000b900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000bbc0)=[{&(0x7f000000b980)="58cffdca1601dcccfb6c826c9d9bfd25d9991a2a3b9677c7fd8b94d7d28d4aed89d0cd4890ed93d5db5a5ffc673c67dc054cf528792573410ade0a257049b7798185d232af606dc87d74eb372a095f4d7942dedd0a7ac819dcd763901c1181bfc8a59f295c1e5977df37b0f618b686a59162e3c46e0f22b3ba4f906f7d4c7834", 0x80}, {&(0x7f000000ba40)="884757b080f1ae6cffa62c4c868c0b", 0xf}, {0x0}], 0x3, &(0x7f000000bc40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}], 0x40, 0x20008000}}], 0x1, 0x90) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_clone(0x0, &(0x7f000000d000), 0x0, &(0x7f000000d0c0), &(0x7f000000d100), &(0x7f000000d140)) socket$inet_udplite(0x2, 0x2, 0x88) 13:42:59 executing program 0: syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f00000085c0)='./bus\x00', 0x101) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000007f80)=0x7) [ 48.686564][ T3310] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled 13:43:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff00000000550000", @ANYRES32, @ANYBLOB="000000000000f27689100db0710d"], &(0x7f0000000140)='GPL\x00'}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x6, 0x42, 0x40, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x18, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x640, 0x0, 0x0, 0x0, 0x9}, {}, {}, [@exit, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @kfunc, @kfunc, @ringbuf_query], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0x80, 0x4b, &(0x7f0000000300)=""/75, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x1, 0x4, 0x0, 0x9555}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000440), &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0xa, 0x4}], 0x10, 0xffffffff}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x2, r0}, 0x38) 13:43:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c00010062"], 0x3c}}, 0x0) 13:43:00 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = syz_socket_connect_nvme_tcp() recvmsg$inet_nvme(r0, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004b00)=""/88, 0x58}, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000004c80)) socketpair(0x0, 0x6, 0x100, &(0x7f000000b800)) sendto$inet_nvme_icreq_pdu(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000bc00)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c140)=[{{&(0x7f000000b900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000bbc0)=[{&(0x7f000000b980)="58cffdca1601dcccfb6c826c9d9bfd25d9991a2a3b9677c7fd8b94d7d28d4aed89d0cd4890ed93d5db5a5ffc673c67dc054cf528792573410ade0a257049b7798185d232af606dc87d74eb372a095f4d7942dedd0a7ac819dcd763901c1181bfc8a59f295c1e5977df37b0f618b686a59162e3c46e0f22b3ba4f906f7d4c7834", 0x80}, {&(0x7f000000ba40)="884757b080f1ae6cffa62c4c868c0b", 0xf}, {0x0}], 0x3, &(0x7f000000bc40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}], 0x40, 0x20008000}}], 0x1, 0x90) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) syz_clone(0x0, &(0x7f000000d000), 0x0, &(0x7f000000d0c0), &(0x7f000000d100), &(0x7f000000d140)) socket$inet_udplite(0x2, 0x2, 0x88) [ 48.728934][ T3328] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 48.740066][ T3310] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.757796][ T3333] EXT4-fs warning (device sda1): ext4_group_extend:1843: can't shrink FS - resize aborted [ 48.768007][ T3310] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. 13:43:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000240)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@quota}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 48.824244][ T3115] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.851558][ T3344] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 48.862668][ T3347] EXT4-fs warning (device sda1): ext4_group_extend:1843: can't shrink FS - resize aborted [ 48.934112][ T3350] loop3: detected capacity change from 0 to 1024 [ 48.943720][ T3350] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 48.962627][ T3350] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.979370][ T3350] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 48.996035][ T3115] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 13:43:00 executing program 5: syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f00000085c0)='./bus\x00', 0x101) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000007f80)=0x7) 13:43:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x9}, 0x90) 13:43:00 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0x18, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x2, 0x0, 0x61, 0x10, 0x61}, [@call]}, &(0x7f0000000500)='syzkaller\x00'}, 0x80) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000015c0)={&(0x7f0000000300), 0xc, &(0x7f0000001580)={&(0x7f00000014c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELSETELEM={0x1c, 0xe, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}], {0x14}}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) 13:43:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="85000000070000006a0a00ff00000000550000", @ANYRES32, @ANYBLOB="000000000000f27689100db0710d"], &(0x7f0000000140)='GPL\x00'}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x6, 0x42, 0x40, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x18, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x640, 0x0, 0x0, 0x0, 0x9}, {}, {}, [@exit, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @kfunc, @kfunc, @ringbuf_query], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0x80, 0x4b, &(0x7f0000000300)=""/75, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x1, 0x4, 0x0, 0x9555}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000440), &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0xa, 0x4}], 0x10, 0xffffffff}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x2, r0}, 0x38) 13:43:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000240)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@quota}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 49.476804][ T3324] syz-executor.5 (3324) used greatest stack depth: 11240 bytes left [ 49.502929][ T27] audit: type=1400 audit(1702734180.729:124): avc: denied { create } for pid=3354 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 13:43:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x9}, 0x90) 13:43:00 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0x18, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x2, 0x0, 0x61, 0x10, 0x61}, [@call]}, &(0x7f0000000500)='syzkaller\x00'}, 0x80) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000015c0)={&(0x7f0000000300), 0xc, &(0x7f0000001580)={&(0x7f00000014c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELSETELEM={0x1c, 0xe, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}], {0x14}}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) 13:43:00 executing program 0: syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f00000085c0)='./bus\x00', 0x101) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000007f80)=0x7) 13:43:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x9}, 0x90) [ 49.512381][ T3357] loop3: detected capacity change from 0 to 1024 [ 49.546967][ T27] audit: type=1400 audit(1702734180.749:125): avc: denied { write } for pid=3354 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 13:43:00 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0x18, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x2, 0x0, 0x61, 0x10, 0x61}, [@call]}, &(0x7f0000000500)='syzkaller\x00'}, 0x80) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000015c0)={&(0x7f0000000300), 0xc, &(0x7f0000001580)={&(0x7f00000014c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELSETELEM={0x1c, 0xe, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}], {0x14}}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) 13:43:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x9}, 0x90) 13:43:00 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0x18, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x2, 0x0, 0x61, 0x10, 0x61}, [@call]}, &(0x7f0000000500)='syzkaller\x00'}, 0x80) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000015c0)={&(0x7f0000000300), 0xc, &(0x7f0000001580)={&(0x7f00000014c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELSETELEM={0x1c, 0xe, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}], {0x14}}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) [ 49.587318][ T3357] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.602137][ T3357] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.652028][ T3357] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 49.672600][ T3378] EXT4-fs warning (device sda1): ext4_group_extend:1843: can't shrink FS - resize aborted [ 49.747172][ T3115] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 13:43:01 executing program 5: syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f00000085c0)='./bus\x00', 0x101) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000007f80)=0x7) 13:43:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 13:43:01 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0x18, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x2, 0x0, 0x61, 0x10, 0x61}, [@call]}, &(0x7f0000000500)='syzkaller\x00'}, 0x80) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000015c0)={&(0x7f0000000300), 0xc, &(0x7f0000001580)={&(0x7f00000014c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELSETELEM={0x1c, 0xe, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}], {0x14}}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) 13:43:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') readv(r0, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/215, 0xd7}, {&(0x7f00000001c0)=""/240, 0xf0}], 0x2) 13:43:01 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0x18, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x2, 0x0, 0x61, 0x10, 0x61}, [@call]}, &(0x7f0000000500)='syzkaller\x00'}, 0x80) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000015c0)={&(0x7f0000000300), 0xc, &(0x7f0000001580)={&(0x7f00000014c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELSETELEM={0x1c, 0xe, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}], {0x14}}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) [ 50.392161][ T3384] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 50.412016][ T27] audit: type=1400 audit(1702734181.619:126): avc: denied { create } for pid=3382 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 13:43:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') readv(r0, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/215, 0xd7}, {&(0x7f00000001c0)=""/240, 0xf0}], 0x2) 13:43:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') readv(r0, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/215, 0xd7}, {&(0x7f00000001c0)=""/240, 0xf0}], 0x2) 13:43:01 executing program 0: syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = creat(&(0x7f00000085c0)='./bus\x00', 0x101) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r3, 0x0, 0x1dd00) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000007f80)=0x7) 13:43:01 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) quotactl_fd$Q_SYNC(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:43:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) [ 50.432762][ T27] audit: type=1400 audit(1702734181.619:127): avc: denied { ioctl } for pid=3382 comm="syz-executor.3" path="socket:[4209]" dev="sockfs" ino=4209 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.458525][ T27] audit: type=1400 audit(1702734181.619:128): avc: denied { write } for pid=3381 comm="syz-executor.4" name="protocols" dev="proc" ino=4026532391 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 13:43:01 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0x18, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x2, 0x0, 0x61, 0x10, 0x61}, [@call]}, &(0x7f0000000500)='syzkaller\x00'}, 0x80) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000015c0)={&(0x7f0000000300), 0xc, &(0x7f0000001580)={&(0x7f00000014c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELSETELEM={0x1c, 0xe, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}], {0x14}}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x34, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) 13:43:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') readv(r0, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/215, 0xd7}, {&(0x7f00000001c0)=""/240, 0xf0}], 0x2) [ 50.523301][ T27] audit: type=1400 audit(1702734181.749:129): avc: denied { prog_run } for pid=3399 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 50.537108][ T3402] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 50.570307][ T27] audit: type=1400 audit(1702734181.799:130): avc: denied { write } for pid=3399 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 50.610737][ T3408] EXT4-fs warning (device sda1): ext4_group_extend:1843: can't shrink FS - resize aborted 13:43:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 13:43:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0)=0x66a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\f', 0x1, 0x0, 0x0, 0x0) 13:43:02 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) quotactl_fd$Q_SYNC(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:43:02 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) quotactl_fd$Q_SYNC(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:43:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x3008042, &(0x7f0000000480)=ANY=[], 0x0, 0x60a, &(0x7f00000012c0)="$eJzs3c9vFNcdAPDvrH9gY1ovqGpLD2WlqgKpxcYGKtT2YA69VMiiP5RLLnGwIYTlh2xHiUkkjEQukaJcoihSThxC/osEhSun5JRD7hESSiKOkbLR7M4Y/5i1zeL1Is/nIy07770dvzdevvtmnt+bDaC0auk/lYjDEXEjiRhNllfK+iMrrLVe9+THdy6kjyQajf99n0SS5eWvT7LnkWznoYj46sskDvVtrHdh6eaVmXp9bj5Ljy9evTG+sHTz+OWrM5fmLs1dm/zb5JnTp06fmTjR0XHdKsg7d+f1N0ffm375009+SiY++3Y6ian4d/bC1cexU2pRa/5Oko1FI2d2urIe6cv+n6x+i5P+HjaIZ5K/fwMR8bsYjb54+uaNxrv/6WnjgK5qJBENoKQS8Q8llV9/59f266+DK705LQF2weOzrQGAjfHf3xobjKHm2MD+J0msHtZJIqKzkbm1DkTEwwfTdy4+mL4TXRqHA4ot346I3xfFf9KM/2oMRbUZ/5U18Z+eF5zPntP8/3ZY//qhYvEPu6cV/0Obxn+0if9XVsX/qx3WX3u6+drwmvgf7vSQAAAAAAAAoLTun42Ivxb9/b+yMv8nCub/jETE1A7UX1uX3vj3/8qjHagGKPD4bMQ/C+f/VvLZv9WotrZ+1UwMJBcv1+dORMSvI+JYDOxL0xOb1HH8/UMftyurZfP/8kda/8NsLmDWjkf9+9buMzuzOPO8xw1EPL4d8YfC+b/JSv+fFPT/6efBjW3WcejP9863K8viP43wNvEPdEvjbsTRwv7/6V0rks3vzzHePB8Yz88KNvrj2x983q7+rfv/Ym4xAc8v7f/3bx7/1SS/X0/E3PzCs9dxcqm/sSGz2nrq9Px/MPl/85Yzg1neWzOLi/MTEYPJub40d03+5LO3GfaiPB7yeEnj/9ifNh//Kzr/H46I5XU/O/mhtaZ4fZ2//Xnkbrv2dNr/A88vjf/Z7fb/9frcfAcbk/eqX6xU+OD01D9W1b+9/v9Us68/luUY/4OWj/IwHVybXxCO/UVFu91eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANgLKhFxIJLK2Mp2pTI2FjESEb+J/ZX69YXFv1y8/sa12bSs+f3/lfybfkdb6ST//v/qqvTkuvTJiDgYER/2DTfTYxeu12d7ffAAAAAAAAAAAAAAAAAAAADwghhps/4/9V1fr1sHdF1/B/s0utAOYPcVxP/XvWgHsPs66f+BvUH8Q3mJfygv8Q/lJf6hvMQ/lJf4h/IS/wAAAAAAsKccPHL/myQilv8+3HykBrOygZ62DOi2Sq8bAPSMW/xAeZn6A+W19TW+TwjY65Ityofa7rTVnpuodb4rAAAAAAAAAAAAAJTR0cPW/0NZWf8P5WX9P5RXvrr3SI/bAew+1/hAbLGSv3D9/5Z7AQAAAAAAAAAAAAA7aWHp5pWZen1u3sZLL0Yzurkxlb3reU6j0biVpnvesO5u/GuX6krW/Xp7dsiDhUX5Wr/t/ZzefB4BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAb/RIAAP//gx0fzw==") lgetxattr(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x0) 13:43:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 13:43:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0)=0x66a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\f', 0x1, 0x0, 0x0, 0x0) [ 51.265421][ T3412] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 51.317606][ T3419] loop5: detected capacity change from 0 to 1024 [ 51.324458][ T3421] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 51.350330][ T3419] ======================================================= [ 51.350330][ T3419] WARNING: The mand mount option has been deprecated and 13:43:02 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) quotactl_fd$Q_SYNC(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:43:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0)=0x66a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\f', 0x1, 0x0, 0x0, 0x0) 13:43:02 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000000)=0x9, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x711}, 0x14}}, 0x0) 13:43:02 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) quotactl_fd$Q_SYNC(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 51.350330][ T3419] and is ignored by this kernel. Remove the mand [ 51.350330][ T3419] option from the mount to silence this warning. [ 51.350330][ T3419] ======================================================= 13:43:02 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000000)=0x9, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x711}, 0x14}}, 0x0) 13:43:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0)=0x66a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\f', 0x1, 0x0, 0x0, 0x0) [ 51.407099][ T3419] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 13:43:02 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) quotactl_fd$Q_SYNC(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:43:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0)=0x66a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\f', 0x1, 0x0, 0x0, 0x0) 13:43:02 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000000)=0x9, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x711}, 0x14}}, 0x0) 13:43:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x3008042, &(0x7f0000000480)=ANY=[], 0x0, 0x60a, &(0x7f00000012c0)="$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") lgetxattr(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x0) 13:43:02 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000000)=0x9, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x711}, 0x14}}, 0x0) 13:43:02 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000000)=0x9, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x711}, 0x14}}, 0x0) 13:43:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0)=0x66a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\f', 0x1, 0x0, 0x0, 0x0) 13:43:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0)=0x66a, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)='\f', 0x1, 0x0, 0x0, 0x0) 13:43:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) sendto$packet(r0, &(0x7f00000002c0)="05030800d3fc030000004788031c09103328", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x4305, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 13:43:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r0, &(0x7f0000000200)=""/255, 0xff9a) getdents64(r0, 0x0, 0x0) 13:43:02 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000000)=0x9, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x711}, 0x14}}, 0x0) [ 51.483146][ T3090] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 13:43:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r0, &(0x7f0000000200)=""/255, 0xff9a) getdents64(r0, 0x0, 0x0) 13:43:02 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad0500000000000000cf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809739fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000020000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78ac02ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201000000000000000000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6b1c35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304bbb8a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12289ee34463aaed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200004535a976eacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a191852c9ae031db044b2353199546609f9f69a6cfefdf879d447df53f3b9b70d10355b00300000000000000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff22c8a18217747ae442e3156302271ea45ea2a1acee2a81425ff000000d2a0a765d20bea6845f9aa6623920dac1164efe794874eac73381e961f3d9c8c21578fe3245097c280abe51427d41c6836b5e991e8f765308bb9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f88735fce5115dc83ed73d8ee4a91322608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf5000000000000fa08ad0731c4b839688b22c4da2a6bc4cf45dbeea042f9b33393f85a0417854d221a2d5f96bccc647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22e887bc061d40bcaf0aa18623fd9b7179ccc692ba74b531b65c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b03ed84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf5392882df78b0983e662dc0cb64b77f3f006b6b25443197ae93f0be6de5a703d003f00720943c0e4b33af296b324973e46abf04e4a4fdff1848244ef1279e9620425759d869d28d33d0d62e975dd4e2149dd6fc7cbcde5ac4ebfbff81285663c6741baea585642dfeff5f77768e1191eba0d8e53dc16891bb268652335d73527b12c6d32a1696854552392a93190829416250c5a7068537e625af15e09af03f134ddeaa453794f491958c52305cada5b835416f0ea3e62231ed7a61e81e4de2ddb9e9b30429d83181a507346247c7227384125347bb5060d0231968317696ab7497f1bb59b4f792080151f454699e2111d05158a15bd9e9b096bdf02e98e385553539cc7c8e4b3515d0f025737bd84594302f0b85ac6efec567a1e900b75647bf3b76315611bf09f418a2b746671b9624434714ed86e27e668efe07be8d3fd1caa707bba2290e5f65fe432ef52c7cf4ef644d69b1417240a0494e227c85313bf4ea656c76ea330fb823483b6652ff446d3bd75533b06309cb2bce764a8b2d7352e29cee616ed9ea119414b36eb601e648068912424612fcc8703e93378948f70a605ce86acd9acd79d0d2c97b6800000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) quotactl_fd$Q_SYNC(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:43:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r0, &(0x7f0000000200)=""/255, 0xff9a) getdents64(r0, 0x0, 0x0) 13:43:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) sendto$packet(r0, &(0x7f00000002c0)="05030800d3fc030000004788031c09103328", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x4305, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 51.547188][ T3453] loop5: detected capacity change from 0 to 1024 [ 51.568179][ T3453] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 13:43:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x3008042, &(0x7f0000000480)=ANY=[], 0x0, 0x60a, &(0x7f00000012c0)="$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") lgetxattr(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x0) 13:43:02 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) setsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000000)=0x9, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x711}, 0x14}}, 0x0) 13:43:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r0, &(0x7f0000000200)=""/255, 0xff9a) getdents64(r0, 0x0, 0x0) 13:43:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r0, &(0x7f0000000200)=""/255, 0xff9a) getdents64(r0, 0x0, 0x0) [ 51.599766][ T3090] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.631807][ T3471] loop5: detected capacity change from 0 to 1024 13:43:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) sendto$packet(r0, &(0x7f00000002c0)="05030800d3fc030000004788031c09103328", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x4305, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 13:43:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f5261aa51acb1d59e0a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x60, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x30, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x2c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x6d, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x60}}, 0x0) 13:43:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r0, &(0x7f0000000200)=""/255, 0xff9a) getdents64(r0, 0x0, 0x0) 13:43:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="35f180"], 0x14}}, 0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 13:43:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r0, &(0x7f0000000200)=""/255, 0xff9a) getdents64(r0, 0x0, 0x0) [ 51.659729][ T3471] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 13:43:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) sendto$packet(r0, &(0x7f00000002c0)="05030800d3fc030000004788031c09103328", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x4305, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 13:43:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "00f800", "0d4799db717edd1bbdc407080d7f4fcf", "05114a1d", "8657e2b7e43b34e4"}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x16, &(0x7f00000000c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) 13:43:02 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'dummy0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'vcan0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x0, @dev, 'veth1_vlan\x00'}}, 0x1e) 13:43:03 executing program 5: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x3008042, &(0x7f0000000480)=ANY=[], 0x0, 0x60a, &(0x7f00000012c0)="$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") lgetxattr(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00', 0x0, 0x0) 13:43:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x2) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) [ 51.723854][ T3484] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 51.748881][ T3484] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 13:43:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f5261aa51acb1d59e0a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x60, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x30, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x2c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x6d, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x60}}, 0x0) 13:43:03 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'dummy0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'vcan0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x0, @dev, 'veth1_vlan\x00'}}, 0x1e) 13:43:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x2) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) [ 51.767173][ T3090] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 13:43:03 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'dummy0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'vcan0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x0, @dev, 'veth1_vlan\x00'}}, 0x1e) 13:43:03 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @empty, 'dummy0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'vcan0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x0, @dev, 'veth1_vlan\x00'}}, 0x1e) 13:43:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="35f180"], 0x14}}, 0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 13:43:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x2) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) [ 51.837845][ T3508] loop5: detected capacity change from 0 to 1024 [ 51.850361][ T3503] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 51.867206][ T3503] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 13:43:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f5261aa51acb1d59e0a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x60, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x30, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x2c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x6d, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x60}}, 0x0) [ 51.877004][ T3508] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 13:43:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "00f800", "0d4799db717edd1bbdc407080d7f4fcf", "05114a1d", "8657e2b7e43b34e4"}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x16, &(0x7f00000000c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) 13:43:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f5261aa51acb1d59e0a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x60, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x30, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x2c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x6d, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x60}}, 0x0) 13:43:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x2) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) 13:43:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x37}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 13:43:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f5261aa51acb1d59e0a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x60, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x30, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x2c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x6d, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x60}}, 0x0) 13:43:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002e40)={&(0x7f0000001500)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000002bc0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) [ 51.914427][ T3090] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.931502][ T3523] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 51.941809][ T3523] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 13:43:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f5261aa51acb1d59e0a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x60, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x30, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x2c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x6d, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x60}}, 0x0) 13:43:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x8, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 13:43:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x37}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 13:43:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="35f180"], 0x14}}, 0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 13:43:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002e40)={&(0x7f0000001500)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000002bc0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 13:43:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x8, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 13:43:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "00f800", "0d4799db717edd1bbdc407080d7f4fcf", "05114a1d", "8657e2b7e43b34e4"}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x16, &(0x7f00000000c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) 13:43:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f5261aa51acb1d59e0a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x60, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x30, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x2c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x6d, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}]}}]}, 0x60}}, 0x0) 13:43:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x37}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 13:43:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x8, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 13:43:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002e40)={&(0x7f0000001500)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000002bc0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 13:43:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0xfffffffe, 0x1, 0x180}, 0x48) 13:43:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002e40)={&(0x7f0000001500)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000002bc0)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 13:43:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x8, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 13:43:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x37}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 13:43:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0xfffffffe, 0x1, 0x180}, 0x48) 13:43:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="35f180"], 0x14}}, 0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0xd}]) 13:43:03 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x20}}, 0x0) 13:43:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "00f800", "0d4799db717edd1bbdc407080d7f4fcf", "05114a1d", "8657e2b7e43b34e4"}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x16, &(0x7f00000000c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r2, 0x0) 13:43:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000200000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x6, 0xffff}, {0x0, 0xb}}}, 0x24}}, 0x0) 13:43:03 executing program 3: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f0000000200)=@NCI_OP_RF_DISCOVER_NTF={0x1, 0x0, 0x3, 0x3, 0x0, @a={0x0, 0x0, 0x0, 0x9, {0x0, 0xe, "6f879e01e5e233c70f1e42a6a802"}}}, 0x1a) 13:43:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0xfffffffe, 0x1, 0x180}, 0x48) 13:43:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@size={'size', 0x3d, [0x4b]}}]}) 13:43:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0xfffffffe, 0x1, 0x180}, 0x48) 13:43:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@size={'size', 0x3d, [0x4b]}}]}) 13:43:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000200000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x6, 0xffff}, {0x0, 0xb}}}, 0x24}}, 0x0) 13:43:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 52.310097][ T3584] __nla_validate_parse: 8 callbacks suppressed [ 52.310109][ T3584] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:43:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@size={'size', 0x3d, [0x4b]}}]}) 13:43:03 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000380)='GPL\x00', 0x7, 0x1000, &(0x7f0000002180)=""/4096}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="69e77a34a133e63307955a30e355", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc020660b, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020660b, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x4, 0x1, 0x7f, 0x48, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) 13:43:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 13:43:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000200000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x6, 0xffff}, {0x0, 0xb}}}, 0x24}}, 0x0) 13:43:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0xffffff80, 0x178, 0x0, 0xc7, 0x278, 0x258, 0x258, 0x278, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, '\x00', 0x2}, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@socket3={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 13:43:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@size={'size', 0x3d, [0x4b]}}]}) 13:43:03 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000380)='GPL\x00', 0x7, 0x1000, &(0x7f0000002180)=""/4096}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="69e77a34a133e63307955a30e355", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc020660b, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020660b, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x4, 0x1, 0x7f, 0x48, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) 13:43:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 13:43:03 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000380)='GPL\x00', 0x7, 0x1000, &(0x7f0000002180)=""/4096}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="69e77a34a133e63307955a30e355", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc020660b, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020660b, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x4, 0x1, 0x7f, 0x48, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) [ 52.455928][ T3607] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:43:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 13:43:03 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000380)='GPL\x00', 0x7, 0x1000, &(0x7f0000002180)=""/4096}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="69e77a34a133e63307955a30e355", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc020660b, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020660b, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x4, 0x1, 0x7f, 0x48, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) 13:43:03 executing program 1: r0 = syz_io_uring_setup(0x5fed, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='.\f'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 13:43:03 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000380)='GPL\x00', 0x7, 0x1000, &(0x7f0000002180)=""/4096}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="69e77a34a133e63307955a30e355", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc020660b, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020660b, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x4, 0x1, 0x7f, 0x48, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) 13:43:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000200000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x6, 0xffff}, {0x0, 0xb}}}, 0x24}}, 0x0) [ 52.503637][ T3617] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.527928][ T3611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 52.543390][ T3617] xt_time: unknown flags 0x4 13:43:03 executing program 4: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgr\x16dn:\x00e', 0x0) 13:43:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0xffffff80, 0x178, 0x0, 0xc7, 0x278, 0x258, 0x258, 0x278, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, '\x00', 0x2}, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@socket3={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 13:43:03 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000380)='GPL\x00', 0x7, 0x1000, &(0x7f0000002180)=""/4096}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="69e77a34a133e63307955a30e355", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc020660b, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020660b, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x4, 0x1, 0x7f, 0x48, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) 13:43:03 executing program 4: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgr\x16dn:\x00e', 0x0) 13:43:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0xffffff80, 0x178, 0x0, 0xc7, 0x278, 0x258, 0x258, 0x278, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, '\x00', 0x2}, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@socket3={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 13:43:03 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000380)='GPL\x00', 0x7, 0x1000, &(0x7f0000002180)=""/4096}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000340)="69e77a34a133e63307955a30e355", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000180)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc020660b, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020660b, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x4, 0x1, 0x7f, 0x48, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x48) 13:43:03 executing program 1: r0 = syz_io_uring_setup(0x5fed, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='.\f'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) [ 52.604953][ T3633] xt_time: unknown flags 0x4 [ 52.606298][ T3631] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:43:03 executing program 4: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgr\x16dn:\x00e', 0x0) 13:43:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 13:43:03 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001d0000090000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)={[{@numtail}, {@shortname_win95}, {@utf8}, {@fat=@errors_remount}, {@rodir}, {@uni_xlate}, {@fat=@tz_utc}, {@shortname_winnt}, {@uni_xlateno}, {@utf8}, {@fat=@nfs}]}, 0x45, 0x256, &(0x7f0000002640)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="69db"], 0x23) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:43:03 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x19c, 0x40002) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5521, 0x0) 13:43:03 executing program 1: r0 = syz_io_uring_setup(0x5fed, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='.\f'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 13:43:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 13:43:03 executing program 4: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgr\x16dn:\x00e', 0x0) 13:43:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0xffffff80, 0x178, 0x0, 0xc7, 0x278, 0x258, 0x258, 0x278, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2={0xff, 0x2, '\x00', 0x2}, [], [], 'lo\x00', 'geneve1\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@dev, @private1, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@socket3={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) [ 52.696423][ T3643] xt_time: unknown flags 0x4 [ 52.708873][ T27] kauditd_printk_skb: 20 callbacks suppressed [ 52.708884][ T27] audit: type=1400 audit(1702734183.939:151): avc: denied { read } for pid=3645 comm="syz-executor.5" dev="nsfs" ino=4026532537 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 13:43:04 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x19c, 0x40002) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5521, 0x0) [ 52.765702][ T3649] loop2: detected capacity change from 0 to 256 [ 52.769312][ T3659] xt_time: unknown flags 0x4 [ 52.789603][ T27] audit: type=1400 audit(1702734183.969:152): avc: denied { open } for pid=3645 comm="syz-executor.5" path="net:[4026532537]" dev="nsfs" ino=4026532537 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 13:43:04 executing program 1: r0 = syz_io_uring_setup(0x5fed, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='.\f'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 13:43:04 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x19c, 0x40002) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5521, 0x0) 13:43:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000408000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_LINK={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:43:04 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 52.813140][ T27] audit: type=1400 audit(1702734183.969:153): avc: denied { create } for pid=3645 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 52.833842][ T27] audit: type=1400 audit(1702734183.969:154): avc: denied { write } for pid=3651 comm="syz-executor.0" name="001" dev="devtmpfs" ino=125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 52.843084][ T3669] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:04 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 13:43:04 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001d0000090000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)={[{@numtail}, {@shortname_win95}, {@utf8}, {@fat=@errors_remount}, {@rodir}, {@uni_xlate}, {@fat=@tz_utc}, {@shortname_winnt}, {@uni_xlateno}, {@utf8}, {@fat=@nfs}]}, 0x45, 0x256, &(0x7f0000002640)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="69db"], 0x23) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:43:04 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x19c, 0x40002) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5521, 0x0) [ 52.856876][ T27] audit: type=1400 audit(1702734183.979:155): avc: denied { write } for pid=3645 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 13:43:04 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001d0000090000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)={[{@numtail}, {@shortname_win95}, {@utf8}, {@fat=@errors_remount}, {@rodir}, {@uni_xlate}, {@fat=@tz_utc}, {@shortname_winnt}, {@uni_xlateno}, {@utf8}, {@fat=@nfs}]}, 0x45, 0x256, &(0x7f0000002640)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="69db"], 0x23) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:43:04 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001d0000090000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)={[{@numtail}, {@shortname_win95}, {@utf8}, {@fat=@errors_remount}, {@rodir}, {@uni_xlate}, {@fat=@tz_utc}, {@shortname_winnt}, {@uni_xlateno}, {@utf8}, {@fat=@nfs}]}, 0x45, 0x256, &(0x7f0000002640)="$eJzs3cFLk38cB/DPdL/fphDbIZAiaNGl01Cj+yQMokFR7FCnJJXCmZAg6EG9Sf9D/Qt17Bp0iK79AxGEBV2ykwdhoc/Uadtq2Fzk63Xx4/N83vt+n2cPz8MO++7+udmZybn56Y2N9chmU5EuRSk2U5GPvuiPxGoAAP+SzVotvtUSvZ4LAHA8PP8B4ORp9/xPre5tu3X8MwMAuuVIn//7ujIlAKDL7ty9d2OsXB6/XShkI2bXFioLleRvsn9sOh5FNaZiOHKxFVHbk9TXrpfHhwvbPucjO7tSz68sVPoP5kciF/nm+ZFCIiqN+f9isJ7/MBhTMRq5ON08P9o0/39cutgwfjFy8f5BzEU1JmM7m+QzEbE8UihcvVk+lM/s9AEAAAAAAAAAAAAAAAAAAAAAQDcUC3vyB9e/SdbvKRZb7U/yjesDDbRdH+jw+jzpOJvu7bEDAAAAAAAAAAAAAAAAAADA32J+cWlmolqdetKuePzuxZv1TBL4ZXP7IlUft7PU2tEGbVqcuvDpWbNdmc7Pz58tXp/vwaCdFm/XH565PD90pVVPpBu3PI2Igz0tLqR0t07411xEl87Gy92i9P2nnt2Lqefv1+LS0PPSxKvlj19+N9XmplHr787NCAAAAAAAAAAAAAAAAAAATrj9L/1u/zfQ6+kAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQE/s//5/p0UmdoqB+gtttWxe7fEhAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA/AgAAP//fImaEA==") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="69db"], 0x23) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 52.933915][ T3679] Zero length message leads to an empty skb [ 52.943000][ T27] audit: type=1400 audit(1702734184.099:156): avc: denied { mount } for pid=3647 comm="syz-executor.2" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 13:43:04 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x19c, 0x40002) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5521, 0x0) 13:43:04 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x19c, 0x40002) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5521, 0x0) [ 52.965442][ T27] audit: type=1400 audit(1702734184.139:157): avc: denied { unmount } for pid=3123 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 13:43:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000408000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_LINK={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:43:04 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001d0000090000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)={[{@numtail}, {@shortname_win95}, {@utf8}, {@fat=@errors_remount}, {@rodir}, {@uni_xlate}, {@fat=@tz_utc}, {@shortname_winnt}, {@uni_xlateno}, {@utf8}, {@fat=@nfs}]}, 0x45, 0x256, &(0x7f0000002640)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="69db"], 0x23) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 53.008263][ T3684] loop1: detected capacity change from 0 to 256 [ 53.042318][ T3693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:04 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x19c, 0x40002) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5521, 0x0) 13:43:04 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001d0000090000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)={[{@numtail}, {@shortname_win95}, {@utf8}, {@fat=@errors_remount}, {@rodir}, {@uni_xlate}, {@fat=@tz_utc}, {@shortname_winnt}, {@uni_xlateno}, {@utf8}, {@fat=@nfs}]}, 0x45, 0x256, &(0x7f0000002640)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="69db"], 0x23) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:43:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000408000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_LINK={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:43:04 executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001d0000090000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)={[{@numtail}, {@shortname_win95}, {@utf8}, {@fat=@errors_remount}, {@rodir}, {@uni_xlate}, {@fat=@tz_utc}, {@shortname_winnt}, {@uni_xlateno}, {@utf8}, {@fat=@nfs}]}, 0x45, 0x256, &(0x7f0000002640)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="69db"], 0x23) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:43:04 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001d0000090000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)={[{@numtail}, {@shortname_win95}, {@utf8}, {@fat=@errors_remount}, {@rodir}, {@uni_xlate}, {@fat=@tz_utc}, {@shortname_winnt}, {@uni_xlateno}, {@utf8}, {@fat=@nfs}]}, 0x45, 0x256, &(0x7f0000002640)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="69db"], 0x23) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 53.061925][ T3682] loop2: detected capacity change from 0 to 256 [ 53.075387][ T3695] loop1: detected capacity change from 0 to 256 13:43:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="035835713fcfda5c82bed3e0a44711491f342f9bdf74af23b852f8f9a0bfaea6eef0ba10d7a537fe87c50e3e42440bf81ce810f61540553db04572f7a02652f3a6642b98d177f07121d02f435c6cb9cdb0cb89a0630006b8a93b8cc09a6d43d683640742c6cd2e98ef0a69d72ecbc708a3cfc5aad2c14a99349f5f95744b5c841e317a1a7d4a96480c1d18c13cebe9206b46050a722839f795e92749d10281bbc51aba63348718ba626fb06af2915774020c30a692cf01119ca574767e8d938ef301edb8f22fff9700c6baa0555b0313ad3af24b25981a183647437277f6a0ca73c1e1bf8c440de5df33cf99c04a75d9ce61564265716db69c2f01b7d84d69716758f6a6a4441d15d8a47d9135e59914dec64fb9f6fb34a593d9106116e88b0881da7afbdbc1fdebe4c747e42b6aca5af90ae28ebb33c84884a0c95d85df8e8a2024e72ef66d96d37c84e74b26a5940447ad84da0abd9000c4fd8f3285c10227217beee7527c9afa69a7660ab7080000000000000097af6fa0c179ac1a464a548cb936906e0221618882252baf9749b3eae6835ec1fa054a4d444d70283d4e7dc48b5a843865cd12be433d56e980a9370545a54a40506dd81f1f912ab6edc0b8240af41d4a6aadccf7409c5247d761b603ad8dfad863322fe86813ac678931e8ad7a59246222f690bde0d5190cf8461caa0b08799e6f347c83398ba4d66087ca1d1eb7dbcf6fe2b06da6dba03faf7635187715096ab6d0090000000000000044868b6d5fc00207f6afc5cddeb67b108571923e764de94ab7666d1fa144ae9658bfb4d65443ac1a293f6468ad65add806a61f064adb1690ccb909a59c04afe8b6e12b7f61c2d6c86adfa162544031672e2c18f5e9b709b59d803fc9adefc4dd71be1e11e770a67f5f9bfc06d39952f9a3f5c8708dbd19e49bdb1ccc57a261697f585ba0510e8d83a6ad4e4a061a64ca0e1732ce31089c6d10d88b71d5f275ea8166d10daeee10161700000000000000802d6f66793c7be5c84941d6e55e63ef22f2ee96ae651f683da210a20b4250b07bbaaffc14ea7cdc5ac444f88f7c7ba8b10e3c637d7caa9fdb0e533b9d407bd4fe4801800000000000009da672a0066a178a737b28b7a5a91b0dfb87df1404f37cbb7d2b37d381e3c683f3d3b2bde94baa45bc071745af408c1dd8dad5be74b04d300c1e47bb9ba2c1cd83817d850a2b6a3c8bb81b28a1664ac3b43e4b30dec04acccab787e39d51c345a09e4e3907794c5a97e34fe2c1ec4359b30812318f8e3ac254ad1b07958dad560893da4f1d3945c99b5c74d46aa2bea599adcd1ca0f19b04195ec8738a7b6af82ae8446fc1cad4c5bda5cdee8a349ce3703be176b3ee969bad1c613aa747a686ad02cbb3e07be4825ec1fb4dd84fed00"}) [ 53.117892][ T3701] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 53.129048][ T3685] loop5: detected capacity change from 0 to 256 [ 53.136985][ T3699] loop0: detected capacity change from 0 to 256 13:43:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000408000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_u32={{0x8}, {0x20, 0x2, [@TCA_U32_LINK={0x8}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:43:04 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001d0000090000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)={[{@numtail}, {@shortname_win95}, {@utf8}, {@fat=@errors_remount}, {@rodir}, {@uni_xlate}, {@fat=@tz_utc}, {@shortname_winnt}, {@uni_xlateno}, {@utf8}, {@fat=@nfs}]}, 0x45, 0x256, &(0x7f0000002640)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="69db"], 0x23) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:43:04 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001d0000090000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)={[{@numtail}, {@shortname_win95}, {@utf8}, {@fat=@errors_remount}, {@rodir}, {@uni_xlate}, {@fat=@tz_utc}, {@shortname_winnt}, {@uni_xlateno}, {@utf8}, {@fat=@nfs}]}, 0x45, 0x256, &(0x7f0000002640)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="69db"], 0x23) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:43:04 executing program 3: r0 = io_uring_setup(0x6fc7, &(0x7f00000000c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x0, 0xf, &(0x7f0000000000), 0x18) [ 53.210212][ T3710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 53.260160][ T3708] loop1: detected capacity change from 0 to 256 [ 53.299620][ T3704] loop2: detected capacity change from 0 to 256 13:43:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="3300000058001f000307f4f9002304000a04f55f0800010002010002080003800500000099db973b91aa057972513500b04067", 0x33) 13:43:04 executing program 3: r0 = io_uring_setup(0x6fc7, &(0x7f00000000c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x0, 0xf, &(0x7f0000000000), 0x18) [ 53.310311][ T3715] loop5: detected capacity change from 0 to 256 [ 53.324898][ T3716] loop0: detected capacity change from 0 to 256 13:43:04 executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001d0000090000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)={[{@numtail}, {@shortname_win95}, {@utf8}, {@fat=@errors_remount}, {@rodir}, {@uni_xlate}, {@fat=@tz_utc}, {@shortname_winnt}, {@uni_xlateno}, {@utf8}, {@fat=@nfs}]}, 0x45, 0x256, &(0x7f0000002640)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="69db"], 0x23) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:43:04 executing program 3: r0 = io_uring_setup(0x6fc7, &(0x7f00000000c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x0, 0xf, &(0x7f0000000000), 0x18) [ 53.495610][ T3725] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. 13:43:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="3300000058001f000307f4f9002304000a04f55f0800010002010002080003800500000099db973b91aa057972513500b04067", 0x33) 13:43:04 executing program 3: r0 = io_uring_setup(0x6fc7, &(0x7f00000000c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x0, 0xf, &(0x7f0000000000), 0x18) [ 53.580608][ T3729] netlink: 15 bytes leftover after parsing attributes in process `syz-executor.1'. 13:43:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="3300000058001f000307f4f9002304000a04f55f0800010002010002080003800500000099db973b91aa057972513500b04067", 0x33) [ 53.756238][ T3723] loop2: detected capacity change from 0 to 256 13:43:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="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"}) 13:43:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="3300000058001f000307f4f9002304000a04f55f0800010002010002080003800500000099db973b91aa057972513500b04067", 0x33) 13:43:05 executing program 3: r0 = io_uring_setup(0x6fc7, &(0x7f00000000c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x0, 0xf, &(0x7f0000000000), 0x18) 13:43:05 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001d0000090000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)={[{@numtail}, {@shortname_win95}, {@utf8}, {@fat=@errors_remount}, {@rodir}, {@uni_xlate}, {@fat=@tz_utc}, {@shortname_winnt}, {@uni_xlateno}, {@utf8}, {@fat=@nfs}]}, 0x45, 0x256, &(0x7f0000002640)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="69db"], 0x23) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:43:05 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001d0000090000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)={[{@numtail}, {@shortname_win95}, {@utf8}, {@fat=@errors_remount}, {@rodir}, {@uni_xlate}, {@fat=@tz_utc}, {@shortname_winnt}, {@uni_xlateno}, {@utf8}, {@fat=@nfs}]}, 0x45, 0x256, &(0x7f0000002640)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="69db"], 0x23) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 13:43:05 executing program 2: syz_clone(0xb000c080, 0x0, 0x0, 0x0, 0x0, 0x0) [ 54.032469][ T3741] loop5: detected capacity change from 0 to 256 [ 54.040294][ T27] audit: type=1400 audit(1702734185.269:158): avc: denied { create } for pid=3737 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 54.060328][ T27] audit: type=1400 audit(1702734185.269:159): avc: denied { sys_admin } for pid=3737 comm="syz-executor.2" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 13:43:05 executing program 3: r0 = io_uring_setup(0x6fc7, &(0x7f00000000c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x0, 0xf, &(0x7f0000000000), 0x18) 13:43:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="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"}) 13:43:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="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"}) 13:43:05 executing program 3: r0 = io_uring_setup(0x6fc7, &(0x7f00000000c0)={0x0, 0x0, 0x1}) io_uring_enter(r0, 0x0, 0x0, 0xf, &(0x7f0000000000), 0x18) [ 54.145883][ T3742] loop0: detected capacity change from 0 to 256 13:43:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="035835713fcfda5c82bed3e0a44711491f342f9bdf74af23b852f8f9a0bfaea6eef0ba10d7a537fe87c50e3e42440bf81ce810f61540553db04572f7a02652f3a6642b98d177f07121d02f435c6cb9cdb0cb89a0630006b8a93b8cc09a6d43d683640742c6cd2e98ef0a69d72ecbc708a3cfc5aad2c14a99349f5f95744b5c841e317a1a7d4a96480c1d18c13cebe9206b46050a722839f795e92749d10281bbc51aba63348718ba626fb06af2915774020c30a692cf01119ca574767e8d938ef301edb8f22fff9700c6baa0555b0313ad3af24b25981a183647437277f6a0ca73c1e1bf8c440de5df33cf99c04a75d9ce61564265716db69c2f01b7d84d69716758f6a6a4441d15d8a47d9135e59914dec64fb9f6fb34a593d9106116e88b0881da7afbdbc1fdebe4c747e42b6aca5af90ae28ebb33c84884a0c95d85df8e8a2024e72ef66d96d37c84e74b26a5940447ad84da0abd9000c4fd8f3285c10227217beee7527c9afa69a7660ab7080000000000000097af6fa0c179ac1a464a548cb936906e0221618882252baf9749b3eae6835ec1fa054a4d444d70283d4e7dc48b5a843865cd12be433d56e980a9370545a54a40506dd81f1f912ab6edc0b8240af41d4a6aadccf7409c5247d761b603ad8dfad863322fe86813ac678931e8ad7a59246222f690bde0d5190cf8461caa0b08799e6f347c83398ba4d66087ca1d1eb7dbcf6fe2b06da6dba03faf7635187715096ab6d0090000000000000044868b6d5fc00207f6afc5cddeb67b108571923e764de94ab7666d1fa144ae9658bfb4d65443ac1a293f6468ad65add806a61f064adb1690ccb909a59c04afe8b6e12b7f61c2d6c86adfa162544031672e2c18f5e9b709b59d803fc9adefc4dd71be1e11e770a67f5f9bfc06d39952f9a3f5c8708dbd19e49bdb1ccc57a261697f585ba0510e8d83a6ad4e4a061a64ca0e1732ce31089c6d10d88b71d5f275ea8166d10daeee10161700000000000000802d6f66793c7be5c84941d6e55e63ef22f2ee96ae651f683da210a20b4250b07bbaaffc14ea7cdc5ac444f88f7c7ba8b10e3c637d7caa9fdb0e533b9d407bd4fe4801800000000000009da672a0066a178a737b28b7a5a91b0dfb87df1404f37cbb7d2b37d381e3c683f3d3b2bde94baa45bc071745af408c1dd8dad5be74b04d300c1e47bb9ba2c1cd83817d850a2b6a3c8bb81b28a1664ac3b43e4b30dec04acccab787e39d51c345a09e4e3907794c5a97e34fe2c1ec4359b30812318f8e3ac254ad1b07958dad560893da4f1d3945c99b5c74d46aa2bea599adcd1ca0f19b04195ec8738a7b6af82ae8446fc1cad4c5bda5cdee8a349ce3703be176b3ee969bad1c613aa747a686ad02cbb3e07be4825ec1fb4dd84fed00"}) 13:43:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="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"}) 13:43:06 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="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"}) 13:43:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="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"}) [ 55.720553][ T3751] sched: RT throttling activated 13:43:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000ed0000000000000000850000000800000095000000000000008408bb654981499ae23aec941e8eb1faf9cb80dc72090412261b638369cea59c7647221cb481b47d8659250af77b34313e49e43a0b3d3caa22a115f3d6022538666539493752780560a00d648580f6f8814c569daa2fffffff7f00000000f034ee518e02a860e3c80000abe4a4e6be427a2cb1c0da15717f9b0987d3edaec3b1d0c28fe47c04a77f4ccdf5fc4247cc61807c1fac8c3f3aec505cb829142a34cee70c1f3d3c37cdd93c0000000000000000f7c8723be0537e3c43d300fc0bc8235a9380ca916f4b1803dd493ec210e65fd2b5237aa48d9804091c2718ce6c9fd5b559ce9df8eeff726cb68a9fdc18f0229639a73d89aed4c33a0e8b1b2979e3a4467d9c492995d2840ba2b6cec8f2b060fb496b66c2d02d576aef5f6fb92a0b6ed7d51554a7628d48dd1fcfe2d0050d83bf6c795bfd49e9ce3100cdc74f1d7b3167dfd225ca5a143cf613d91704fcbf72b4ff7eb9f5b7460bbbf67a68dd56070fb3a26c723778aa1fe41af59980954fea06dabf016285370f4fb0bb6e695eb5157f4d3c4444256a4e54da6fd03d16002cf9a7b261e31cbbbf90e01e246319d1091bb3ec19ab75b02b65af23ab690dd7de"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 13:43:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="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"}) 13:43:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000ed0000000000000000850000000800000095000000000000008408bb654981499ae23aec941e8eb1faf9cb80dc72090412261b638369cea59c7647221cb481b47d8659250af77b34313e49e43a0b3d3caa22a115f3d6022538666539493752780560a00d648580f6f8814c569daa2fffffff7f00000000f034ee518e02a860e3c80000abe4a4e6be427a2cb1c0da15717f9b0987d3edaec3b1d0c28fe47c04a77f4ccdf5fc4247cc61807c1fac8c3f3aec505cb829142a34cee70c1f3d3c37cdd93c0000000000000000f7c8723be0537e3c43d300fc0bc8235a9380ca916f4b1803dd493ec210e65fd2b5237aa48d9804091c2718ce6c9fd5b559ce9df8eeff726cb68a9fdc18f0229639a73d89aed4c33a0e8b1b2979e3a4467d9c492995d2840ba2b6cec8f2b060fb496b66c2d02d576aef5f6fb92a0b6ed7d51554a7628d48dd1fcfe2d0050d83bf6c795bfd49e9ce3100cdc74f1d7b3167dfd225ca5a143cf613d91704fcbf72b4ff7eb9f5b7460bbbf67a68dd56070fb3a26c723778aa1fe41af59980954fea06dabf016285370f4fb0bb6e695eb5157f4d3c4444256a4e54da6fd03d16002cf9a7b261e31cbbbf90e01e246319d1091bb3ec19ab75b02b65af23ab690dd7de"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 13:43:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) [ 56.731067][ T3776] Driver unsupported XDP return value 0 on prog (id 32) dev N/A, expect packet loss! 13:43:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="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"}) 13:43:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 13:43:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="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"}) 13:43:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="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"}) 13:43:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000ed0000000000000000850000000800000095000000000000008408bb654981499ae23aec941e8eb1faf9cb80dc72090412261b638369cea59c7647221cb481b47d8659250af77b34313e49e43a0b3d3caa22a115f3d6022538666539493752780560a00d648580f6f8814c569daa2fffffff7f00000000f034ee518e02a860e3c80000abe4a4e6be427a2cb1c0da15717f9b0987d3edaec3b1d0c28fe47c04a77f4ccdf5fc4247cc61807c1fac8c3f3aec505cb829142a34cee70c1f3d3c37cdd93c0000000000000000f7c8723be0537e3c43d300fc0bc8235a9380ca916f4b1803dd493ec210e65fd2b5237aa48d9804091c2718ce6c9fd5b559ce9df8eeff726cb68a9fdc18f0229639a73d89aed4c33a0e8b1b2979e3a4467d9c492995d2840ba2b6cec8f2b060fb496b66c2d02d576aef5f6fb92a0b6ed7d51554a7628d48dd1fcfe2d0050d83bf6c795bfd49e9ce3100cdc74f1d7b3167dfd225ca5a143cf613d91704fcbf72b4ff7eb9f5b7460bbbf67a68dd56070fb3a26c723778aa1fe41af59980954fea06dabf016285370f4fb0bb6e695eb5157f4d3c4444256a4e54da6fd03d16002cf9a7b261e31cbbbf90e01e246319d1091bb3ec19ab75b02b65af23ab690dd7de"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 13:43:08 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 13:43:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="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"}) 13:43:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="035835713fcfda5c82bed3e0a44711491f342f9bdf74af23b852f8f9a0bfaea6eef0ba10d7a537fe87c50e3e42440bf81ce810f61540553db04572f7a02652f3a6642b98d177f07121d02f435c6cb9cdb0cb89a0630006b8a93b8cc09a6d43d683640742c6cd2e98ef0a69d72ecbc708a3cfc5aad2c14a99349f5f95744b5c841e317a1a7d4a96480c1d18c13cebe9206b46050a722839f795e92749d10281bbc51aba63348718ba626fb06af2915774020c30a692cf01119ca574767e8d938ef301edb8f22fff9700c6baa0555b0313ad3af24b25981a183647437277f6a0ca73c1e1bf8c440de5df33cf99c04a75d9ce61564265716db69c2f01b7d84d69716758f6a6a4441d15d8a47d9135e59914dec64fb9f6fb34a593d9106116e88b0881da7afbdbc1fdebe4c747e42b6aca5af90ae28ebb33c84884a0c95d85df8e8a2024e72ef66d96d37c84e74b26a5940447ad84da0abd9000c4fd8f3285c10227217beee7527c9afa69a7660ab7080000000000000097af6fa0c179ac1a464a548cb936906e0221618882252baf9749b3eae6835ec1fa054a4d444d70283d4e7dc48b5a843865cd12be433d56e980a9370545a54a40506dd81f1f912ab6edc0b8240af41d4a6aadccf7409c5247d761b603ad8dfad863322fe86813ac678931e8ad7a59246222f690bde0d5190cf8461caa0b08799e6f347c83398ba4d66087ca1d1eb7dbcf6fe2b06da6dba03faf7635187715096ab6d0090000000000000044868b6d5fc00207f6afc5cddeb67b108571923e764de94ab7666d1fa144ae9658bfb4d65443ac1a293f6468ad65add806a61f064adb1690ccb909a59c04afe8b6e12b7f61c2d6c86adfa162544031672e2c18f5e9b709b59d803fc9adefc4dd71be1e11e770a67f5f9bfc06d39952f9a3f5c8708dbd19e49bdb1ccc57a261697f585ba0510e8d83a6ad4e4a061a64ca0e1732ce31089c6d10d88b71d5f275ea8166d10daeee10161700000000000000802d6f66793c7be5c84941d6e55e63ef22f2ee96ae651f683da210a20b4250b07bbaaffc14ea7cdc5ac444f88f7c7ba8b10e3c637d7caa9fdb0e533b9d407bd4fe4801800000000000009da672a0066a178a737b28b7a5a91b0dfb87df1404f37cbb7d2b37d381e3c683f3d3b2bde94baa45bc071745af408c1dd8dad5be74b04d300c1e47bb9ba2c1cd83817d850a2b6a3c8bb81b28a1664ac3b43e4b30dec04acccab787e39d51c345a09e4e3907794c5a97e34fe2c1ec4359b30812318f8e3ac254ad1b07958dad560893da4f1d3945c99b5c74d46aa2bea599adcd1ca0f19b04195ec8738a7b6af82ae8446fc1cad4c5bda5cdee8a349ce3703be176b3ee969bad1c613aa747a686ad02cbb3e07be4825ec1fb4dd84fed00"}) 13:43:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 13:43:10 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={@rand_addr, 0x0, 0x29, 0x9, 0x7f}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="00010080fffffbff000000004fb600fc0065000081299078ac14142300000000442c2520000000b300000006000029090000003f00000009fffffffd00001000000000060000000400000007890b86e00000017f000001861f000000010107db79c1e373061279c65f4ac7f9b3122f795d708b698f310107073ae0000002440c4560000008a600000040008323b3ac1414aa000000000a010101ffffffffac1e00017f000001e0000001e0000011441c1ad1ac1e000100000080ac14140e00010001e000000200000000443c4031ac1e010100000004e000000200000009e000000100000003ac1414aa0000001fac1414bb000000040000000000000006ac1414aa000000100000"]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x6, 0x7, 0x0, @remote, @empty, 0x40, 0x10, 0x1008, 0x2}}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="48010000", @ANYRES16=r2, @ANYBLOB="020027b97000ffdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="d8fe028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004007ab9000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004006206000008000600", @ANYRES32=r4, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="a717988244b1b4f843a612ee5635deb67cccdc56ffdba8eb48f91233530aaab0a36e262d244f8c468d362124773ad5e09654dd941ea7cdddcb8257d94b9a6fbbd3256f808c437a96191a0012612661a05c67c42d28712add927fea673f85b4721e073e142915d7846ddf9b4ffa65afc78f3fd8d05ff782eab2b1"], 0x148}, 0x1, 0x0, 0x0, 0x48010}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @multicast1}, &(0x7f0000000240)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000500)={'wg2\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x7fffffff}}]}]}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)={0x318, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x5, 0x40, 0x7f, 0x2}, {0x9, 0x1, 0xff, 0x8001}, {0x8, 0xfe, 0x20, 0x2}, {0x0, 0x4}, {0x9, 0x3, 0x1, 0x9}, {0x81, 0x3f, 0x0, 0xd9}, {0x0, 0x40, 0x40, 0x8}, {0x8, 0x6, 0x5c, 0xed}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r5}, {0x188, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x6, 0x40, 0xe8, 0x49}]}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0xfffd, 0x7f, 0x0, 0xfff}, {0x7f, 0x1, 0x0, 0x81}, {0x3, 0x8, 0x1, 0x80000000}, {0x101, 0x1, 0x4}]}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x318}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0xd056369210d0dd8b, 0xfa, 0x81, 0x2df, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x8, 0x4, 0x5}}) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r12, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x412a6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r13}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0x4}]}, 0x4c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x158, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x158}, 0x1, 0x0, 0x0, 0x4004000}, 0x20044854) r14 = signalfd4(r12, &(0x7f0000000680)={[0x9]}, 0x8, 0x800) ioctl$sock_inet_SIOCDARP(r14, 0x8953, &(0x7f00000007c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, {0x6, @local}, 0x52, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'pim6reg0\x00'}) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r15, &(0x7f0000002180)=[{&(0x7f0000000140)="a99b07f74210140bf9217ac848915b5993bc0d4168ae7a4c66b1f4699a2e977d0d231e5f1abb830ad273d14e9b3e3f", 0x2f}], 0x1) [ 59.734284][ T27] audit: type=1400 audit(1702734190.959:160): avc: denied { ioctl } for pid=3807 comm="syz-executor.4" path="socket:[4911]" dev="sockfs" ino=4911 ioctlcmd=0x89f5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 59.759155][ T3810] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3810 comm=syz-executor.4 13:43:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x2d}, 0x20) 13:43:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="e6", 0x1, r0) keyctl$chown(0xb, r1, 0xee01, 0xffffffffffffffff) 13:43:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="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"}) 13:43:11 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={@rand_addr, 0x0, 0x29, 0x9, 0x7f}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x6, 0x7, 0x0, @remote, @empty, 0x40, 0x10, 0x1008, 0x2}}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="48010000", @ANYRES16=r2, @ANYBLOB="020027b97000ffdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="d8fe028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004007ab9000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004006206000008000600", @ANYRES32=r4, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="a717988244b1b4f843a612ee5635deb67cccdc56ffdba8eb48f91233530aaab0a36e262d244f8c468d362124773ad5e09654dd941ea7cdddcb8257d94b9a6fbbd3256f808c437a96191a0012612661a05c67c42d28712add927fea673f85b4721e073e142915d7846ddf9b4ffa65afc78f3fd8d05ff782eab2b1"], 0x148}, 0x1, 0x0, 0x0, 0x48010}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @multicast1}, &(0x7f0000000240)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000500)={'wg2\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x7fffffff}}]}]}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)={0x318, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x5, 0x40, 0x7f, 0x2}, {0x9, 0x1, 0xff, 0x8001}, {0x8, 0xfe, 0x20, 0x2}, {0x0, 0x4}, {0x9, 0x3, 0x1, 0x9}, {0x81, 0x3f, 0x0, 0xd9}, {0x0, 0x40, 0x40, 0x8}, {0x8, 0x6, 0x5c, 0xed}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r5}, {0x188, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x6, 0x40, 0xe8, 0x49}]}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0xfffd, 0x7f, 0x0, 0xfff}, {0x7f, 0x1, 0x0, 0x81}, {0x3, 0x8, 0x1, 0x80000000}, {0x101, 0x1, 0x4}]}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x318}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0xd056369210d0dd8b, 0xfa, 0x81, 0x2df, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x8, 0x4, 0x5}}) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r12, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x412a6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r13}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0x4}]}, 0x4c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x158, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x158}, 0x1, 0x0, 0x0, 0x4004000}, 0x20044854) r14 = signalfd4(r12, &(0x7f0000000680)={[0x9]}, 0x8, 0x800) ioctl$sock_inet_SIOCDARP(r14, 0x8953, &(0x7f00000007c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, {0x6, @local}, 0x52, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'pim6reg0\x00'}) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r15, &(0x7f0000002180)=[{&(0x7f0000000140)="a99b07f74210140bf9217ac848915b5993bc0d4168ae7a4c66b1f4699a2e977d0d231e5f1abb830ad273d14e9b3e3f", 0x2f}], 0x1) [ 60.745328][ T27] audit: type=1400 audit(1702734191.979:161): avc: denied { write } for pid=3827 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 13:43:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x2d}, 0x20) 13:43:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="e6", 0x1, r0) keyctl$chown(0xb, r1, 0xee01, 0xffffffffffffffff) 13:43:12 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={@rand_addr, 0x0, 0x29, 0x9, 0x7f}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x6, 0x7, 0x0, @remote, @empty, 0x40, 0x10, 0x1008, 0x2}}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="48010000", @ANYRES16=r2, @ANYBLOB="020027b97000ffdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="d8fe028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004007ab9000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004006206000008000600", @ANYRES32=r4, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="a717988244b1b4f843a612ee5635deb67cccdc56ffdba8eb48f91233530aaab0a36e262d244f8c468d362124773ad5e09654dd941ea7cdddcb8257d94b9a6fbbd3256f808c437a96191a0012612661a05c67c42d28712add927fea673f85b4721e073e142915d7846ddf9b4ffa65afc78f3fd8d05ff782eab2b1"], 0x148}, 0x1, 0x0, 0x0, 0x48010}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @multicast1}, &(0x7f0000000240)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000500)={'wg2\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x7fffffff}}]}]}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)={0x318, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x5, 0x40, 0x7f, 0x2}, {0x9, 0x1, 0xff, 0x8001}, {0x8, 0xfe, 0x20, 0x2}, {0x0, 0x4}, {0x9, 0x3, 0x1, 0x9}, {0x81, 0x3f, 0x0, 0xd9}, {0x0, 0x40, 0x40, 0x8}, {0x8, 0x6, 0x5c, 0xed}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r5}, {0x188, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x6, 0x40, 0xe8, 0x49}]}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0xfffd, 0x7f, 0x0, 0xfff}, {0x7f, 0x1, 0x0, 0x81}, {0x3, 0x8, 0x1, 0x80000000}, {0x101, 0x1, 0x4}]}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x318}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0xd056369210d0dd8b, 0xfa, 0x81, 0x2df, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x8, 0x4, 0x5}}) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r12, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x412a6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r13}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0x4}]}, 0x4c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x158, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x158}, 0x1, 0x0, 0x0, 0x4004000}, 0x20044854) r14 = signalfd4(r12, &(0x7f0000000680)={[0x9]}, 0x8, 0x800) ioctl$sock_inet_SIOCDARP(r14, 0x8953, &(0x7f00000007c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, {0x6, @local}, 0x52, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'pim6reg0\x00'}) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r15, &(0x7f0000002180)=[{&(0x7f0000000140)="a99b07f74210140bf9217ac848915b5993bc0d4168ae7a4c66b1f4699a2e977d0d231e5f1abb830ad273d14e9b3e3f", 0x2f}], 0x1) 13:43:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x2d}, 0x20) [ 61.359137][ T3833] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3833 comm=syz-executor.4 13:43:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000040)={0x0, 0x0, 0x1b, 0x8, 0x100, &(0x7f0000000440)="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"}) 13:43:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="e6", 0x1, r0) keyctl$chown(0xb, r1, 0xee01, 0xffffffffffffffff) 13:43:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x2d}, 0x20) 13:43:12 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={@rand_addr, 0x0, 0x29, 0x9, 0x7f}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="00010080fffffbff000000004fb600fc0065000081299078ac14142300000000442c2520000000b300000006000029090000003f00000009fffffffd00001000000000060000000400000007890b86e00000017f000001861f000000010107db79c1e373061279c65f4ac7f9b3122f795d708b698f310107073ae0000002440c4560000008a600000040008323b3ac1414aa000000000a010101ffffffffac1e00017f000001e0000001e0000011441c1ad1ac1e000100000080ac14140e00010001e000000200000000443c4031ac1e010100000004e000000200000009e000000100000003ac1414aa0000001fac1414bb000000040000000000000006ac1414aa000000100000"]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x6, 0x7, 0x0, @remote, @empty, 0x40, 0x10, 0x1008, 0x2}}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="48010000", @ANYRES16=r2, @ANYBLOB="020027b97000ffdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="d8fe028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004007ab9000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004006206000008000600", @ANYRES32=r4, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="a717988244b1b4f843a612ee5635deb67cccdc56ffdba8eb48f91233530aaab0a36e262d244f8c468d362124773ad5e09654dd941ea7cdddcb8257d94b9a6fbbd3256f808c437a96191a0012612661a05c67c42d28712add927fea673f85b4721e073e142915d7846ddf9b4ffa65afc78f3fd8d05ff782eab2b1"], 0x148}, 0x1, 0x0, 0x0, 0x48010}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @multicast1}, &(0x7f0000000240)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000500)={'wg2\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x7fffffff}}]}]}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)={0x318, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x5, 0x40, 0x7f, 0x2}, {0x9, 0x1, 0xff, 0x8001}, {0x8, 0xfe, 0x20, 0x2}, {0x0, 0x4}, {0x9, 0x3, 0x1, 0x9}, {0x81, 0x3f, 0x0, 0xd9}, {0x0, 0x40, 0x40, 0x8}, {0x8, 0x6, 0x5c, 0xed}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r5}, {0x188, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x6, 0x40, 0xe8, 0x49}]}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0xfffd, 0x7f, 0x0, 0xfff}, {0x7f, 0x1, 0x0, 0x81}, {0x3, 0x8, 0x1, 0x80000000}, {0x101, 0x1, 0x4}]}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x318}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0xd056369210d0dd8b, 0xfa, 0x81, 0x2df, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x8, 0x4, 0x5}}) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r12, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x412a6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r13}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0x4}]}, 0x4c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x158, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x158}, 0x1, 0x0, 0x0, 0x4004000}, 0x20044854) r14 = signalfd4(r12, &(0x7f0000000680)={[0x9]}, 0x8, 0x800) ioctl$sock_inet_SIOCDARP(r14, 0x8953, &(0x7f00000007c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, {0x6, @local}, 0x52, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'pim6reg0\x00'}) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r15, &(0x7f0000002180)=[{&(0x7f0000000140)="a99b07f74210140bf9217ac848915b5993bc0d4168ae7a4c66b1f4699a2e977d0d231e5f1abb830ad273d14e9b3e3f", 0x2f}], 0x1) 13:43:12 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={@rand_addr, 0x0, 0x29, 0x9, 0x7f}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="00010080fffffbff000000004fb600fc0065000081299078ac14142300000000442c2520000000b300000006000029090000003f00000009fffffffd00001000000000060000000400000007890b86e00000017f000001861f000000010107db79c1e373061279c65f4ac7f9b3122f795d708b698f310107073ae0000002440c4560000008a600000040008323b3ac1414aa000000000a010101ffffffffac1e00017f000001e0000001e0000011441c1ad1ac1e000100000080ac14140e00010001e000000200000000443c4031ac1e010100000004e000000200000009e000000100000003ac1414aa0000001fac1414bb000000040000000000000006ac1414aa000000100000"]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x6, 0x7, 0x0, @remote, @empty, 0x40, 0x10, 0x1008, 0x2}}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="48010000", @ANYRES16=r2, @ANYBLOB="020027b97000ffdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="d8fe028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004007ab9000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004006206000008000600", @ANYRES32=r4, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="a717988244b1b4f843a612ee5635deb67cccdc56ffdba8eb48f91233530aaab0a36e262d244f8c468d362124773ad5e09654dd941ea7cdddcb8257d94b9a6fbbd3256f808c437a96191a0012612661a05c67c42d28712add927fea673f85b4721e073e142915d7846ddf9b4ffa65afc78f3fd8d05ff782eab2b1"], 0x148}, 0x1, 0x0, 0x0, 0x48010}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @multicast1}, &(0x7f0000000240)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000500)={'wg2\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x7fffffff}}]}]}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)={0x318, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x5, 0x40, 0x7f, 0x2}, {0x9, 0x1, 0xff, 0x8001}, {0x8, 0xfe, 0x20, 0x2}, {0x0, 0x4}, {0x9, 0x3, 0x1, 0x9}, {0x81, 0x3f, 0x0, 0xd9}, {0x0, 0x40, 0x40, 0x8}, {0x8, 0x6, 0x5c, 0xed}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r5}, {0x188, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x6, 0x40, 0xe8, 0x49}]}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0xfffd, 0x7f, 0x0, 0xfff}, {0x7f, 0x1, 0x0, 0x81}, {0x3, 0x8, 0x1, 0x80000000}, {0x101, 0x1, 0x4}]}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x318}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0xd056369210d0dd8b, 0xfa, 0x81, 0x2df, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x8, 0x4, 0x5}}) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r12, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x412a6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r13}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0x4}]}, 0x4c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x158, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x158}, 0x1, 0x0, 0x0, 0x4004000}, 0x20044854) r14 = signalfd4(r12, &(0x7f0000000680)={[0x9]}, 0x8, 0x800) ioctl$sock_inet_SIOCDARP(r14, 0x8953, &(0x7f00000007c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, {0x6, @local}, 0x52, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'pim6reg0\x00'}) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r15, &(0x7f0000002180)=[{&(0x7f0000000140)="a99b07f74210140bf9217ac848915b5993bc0d4168ae7a4c66b1f4699a2e977d0d231e5f1abb830ad273d14e9b3e3f", 0x2f}], 0x1) [ 61.472713][ T3837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3837 comm=syz-executor.5 13:43:12 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={@rand_addr, 0x0, 0x29, 0x9, 0x7f}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x6, 0x7, 0x0, @remote, @empty, 0x40, 0x10, 0x1008, 0x2}}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="48010000", @ANYRES16=r2, @ANYBLOB="020027b97000ffdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="d8fe028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004007ab9000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004006206000008000600", @ANYRES32=r4, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="a717988244b1b4f843a612ee5635deb67cccdc56ffdba8eb48f91233530aaab0a36e262d244f8c468d362124773ad5e09654dd941ea7cdddcb8257d94b9a6fbbd3256f808c437a96191a0012612661a05c67c42d28712add927fea673f85b4721e073e142915d7846ddf9b4ffa65afc78f3fd8d05ff782eab2b1"], 0x148}, 0x1, 0x0, 0x0, 0x48010}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @multicast1}, &(0x7f0000000240)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000500)={'wg2\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x7fffffff}}]}]}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)={0x318, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x5, 0x40, 0x7f, 0x2}, {0x9, 0x1, 0xff, 0x8001}, {0x8, 0xfe, 0x20, 0x2}, {0x0, 0x4}, {0x9, 0x3, 0x1, 0x9}, {0x81, 0x3f, 0x0, 0xd9}, {0x0, 0x40, 0x40, 0x8}, {0x8, 0x6, 0x5c, 0xed}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r5}, {0x188, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x6, 0x40, 0xe8, 0x49}]}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0xfffd, 0x7f, 0x0, 0xfff}, {0x7f, 0x1, 0x0, 0x81}, {0x3, 0x8, 0x1, 0x80000000}, {0x101, 0x1, 0x4}]}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x318}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0xd056369210d0dd8b, 0xfa, 0x81, 0x2df, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x8, 0x4, 0x5}}) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r12, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x412a6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r13}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0x4}]}, 0x4c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x158, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x158}, 0x1, 0x0, 0x0, 0x4004000}, 0x20044854) r14 = signalfd4(r12, &(0x7f0000000680)={[0x9]}, 0x8, 0x800) ioctl$sock_inet_SIOCDARP(r14, 0x8953, &(0x7f00000007c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, {0x6, @local}, 0x52, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'pim6reg0\x00'}) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r15, &(0x7f0000002180)=[{&(0x7f0000000140)="a99b07f74210140bf9217ac848915b5993bc0d4168ae7a4c66b1f4699a2e977d0d231e5f1abb830ad273d14e9b3e3f", 0x2f}], 0x1) 13:43:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="e6", 0x1, r0) keyctl$chown(0xb, r1, 0xee01, 0xffffffffffffffff) 13:43:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e2bffdf020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020004000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x205, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 13:43:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e2bffdf020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020004000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x205, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 13:43:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e2bffdf020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020004000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x205, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 13:43:12 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={@rand_addr, 0x0, 0x29, 0x9, 0x7f}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x6, 0x7, 0x0, @remote, @empty, 0x40, 0x10, 0x1008, 0x2}}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="48010000", @ANYRES16=r2, @ANYBLOB="020027b97000ffdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="d8fe028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004007ab9000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004006206000008000600", @ANYRES32=r4, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="a717988244b1b4f843a612ee5635deb67cccdc56ffdba8eb48f91233530aaab0a36e262d244f8c468d362124773ad5e09654dd941ea7cdddcb8257d94b9a6fbbd3256f808c437a96191a0012612661a05c67c42d28712add927fea673f85b4721e073e142915d7846ddf9b4ffa65afc78f3fd8d05ff782eab2b1"], 0x148}, 0x1, 0x0, 0x0, 0x48010}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @multicast1}, &(0x7f0000000240)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000500)={'wg2\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x7fffffff}}]}]}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)={0x318, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x5, 0x40, 0x7f, 0x2}, {0x9, 0x1, 0xff, 0x8001}, {0x8, 0xfe, 0x20, 0x2}, {0x0, 0x4}, {0x9, 0x3, 0x1, 0x9}, {0x81, 0x3f, 0x0, 0xd9}, {0x0, 0x40, 0x40, 0x8}, {0x8, 0x6, 0x5c, 0xed}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r5}, {0x188, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x6, 0x40, 0xe8, 0x49}]}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0xfffd, 0x7f, 0x0, 0xfff}, {0x7f, 0x1, 0x0, 0x81}, {0x3, 0x8, 0x1, 0x80000000}, {0x101, 0x1, 0x4}]}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x318}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0xd056369210d0dd8b, 0xfa, 0x81, 0x2df, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x8, 0x4, 0x5}}) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r12, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x412a6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r13}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0x4}]}, 0x4c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x158, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x158}, 0x1, 0x0, 0x0, 0x4004000}, 0x20044854) r14 = signalfd4(r12, &(0x7f0000000680)={[0x9]}, 0x8, 0x800) ioctl$sock_inet_SIOCDARP(r14, 0x8953, &(0x7f00000007c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, {0x6, @local}, 0x52, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'pim6reg0\x00'}) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r15, &(0x7f0000002180)=[{&(0x7f0000000140)="a99b07f74210140bf9217ac848915b5993bc0d4168ae7a4c66b1f4699a2e977d0d231e5f1abb830ad273d14e9b3e3f", 0x2f}], 0x1) 13:43:12 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)='?', 0x1}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x51, 0x0, 0x49}, 0x0) [ 61.579688][ T3851] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3851 comm=syz-executor.4 [ 61.641428][ T27] audit: type=1400 audit(1702734192.869:162): avc: denied { create } for pid=3865 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 61.651121][ T3862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3862 comm=syz-executor.3 [ 61.674343][ T27] audit: type=1400 audit(1702734192.899:163): avc: denied { bind } for pid=3865 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 61.674458][ T27] audit: type=1400 audit(1702734192.899:164): avc: denied { listen } for pid=3865 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 61.674477][ T27] audit: type=1400 audit(1702734192.899:165): avc: denied { connect } for pid=3865 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 61.674511][ T27] audit: type=1400 audit(1702734192.899:166): avc: denied { write } for pid=3865 comm="syz-executor.0" path="socket:[5007]" dev="sockfs" ino=5007 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 61.674596][ T27] audit: type=1400 audit(1702734192.899:167): avc: denied { accept } for pid=3865 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 61.674615][ T27] audit: type=1400 audit(1702734192.899:168): avc: denied { read } for pid=3865 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 61.693211][ T3855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3855 comm=syz-executor.5 [ 61.697481][ T3869] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3869 comm=syz-executor.4 13:43:13 executing program 5: r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={@rand_addr, 0x0, 0x29, 0x9, 0x7f}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x6, 0x7, 0x0, @remote, @empty, 0x40, 0x10, 0x1008, 0x2}}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="48010000", @ANYRES16=r2, @ANYBLOB="020027b97000ffdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="d8fe028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004007ab9000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004006206000008000600", @ANYRES32=r4, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="a717988244b1b4f843a612ee5635deb67cccdc56ffdba8eb48f91233530aaab0a36e262d244f8c468d362124773ad5e09654dd941ea7cdddcb8257d94b9a6fbbd3256f808c437a96191a0012612661a05c67c42d28712add927fea673f85b4721e073e142915d7846ddf9b4ffa65afc78f3fd8d05ff782eab2b1"], 0x148}, 0x1, 0x0, 0x0, 0x48010}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @multicast1}, &(0x7f0000000240)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000500)={'wg2\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x7fffffff}}]}]}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)={0x318, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x5, 0x40, 0x7f, 0x2}, {0x9, 0x1, 0xff, 0x8001}, {0x8, 0xfe, 0x20, 0x2}, {0x0, 0x4}, {0x9, 0x3, 0x1, 0x9}, {0x81, 0x3f, 0x0, 0xd9}, {0x0, 0x40, 0x40, 0x8}, {0x8, 0x6, 0x5c, 0xed}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r5}, {0x188, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x6, 0x40, 0xe8, 0x49}]}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0xfffd, 0x7f, 0x0, 0xfff}, {0x7f, 0x1, 0x0, 0x81}, {0x3, 0x8, 0x1, 0x80000000}, {0x101, 0x1, 0x4}]}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x318}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0xd056369210d0dd8b, 0xfa, 0x81, 0x2df, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x8, 0x4, 0x5}}) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r12, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x412a6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r13}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0x4}]}, 0x4c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x158, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x158}, 0x1, 0x0, 0x0, 0x4004000}, 0x20044854) r14 = signalfd4(r12, &(0x7f0000000680)={[0x9]}, 0x8, 0x800) ioctl$sock_inet_SIOCDARP(r14, 0x8953, &(0x7f00000007c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, {0x6, @local}, 0x52, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'pim6reg0\x00'}) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r15, &(0x7f0000002180)=[{&(0x7f0000000140)="a99b07f74210140bf9217ac848915b5993bc0d4168ae7a4c66b1f4699a2e977d0d231e5f1abb830ad273d14e9b3e3f", 0x2f}], 0x1) 13:43:13 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)='?', 0x1}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x51, 0x0, 0x49}, 0x0) 13:43:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e2bffdf020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020004000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0x2c, 0x8, 0xa, 0x205, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 13:43:13 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={@rand_addr, 0x0, 0x29, 0x9, 0x7f}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x6, 0x7, 0x0, @remote, @empty, 0x40, 0x10, 0x1008, 0x2}}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="48010000", @ANYRES16=r2, @ANYBLOB="020027b97000ffdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="d8fe028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004007ab9000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004006206000008000600", @ANYRES32=r4, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="a717988244b1b4f843a612ee5635deb67cccdc56ffdba8eb48f91233530aaab0a36e262d244f8c468d362124773ad5e09654dd941ea7cdddcb8257d94b9a6fbbd3256f808c437a96191a0012612661a05c67c42d28712add927fea673f85b4721e073e142915d7846ddf9b4ffa65afc78f3fd8d05ff782eab2b1"], 0x148}, 0x1, 0x0, 0x0, 0x48010}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @multicast1}, &(0x7f0000000240)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000500)={'wg2\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x7fffffff}}]}]}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)={0x318, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x5, 0x40, 0x7f, 0x2}, {0x9, 0x1, 0xff, 0x8001}, {0x8, 0xfe, 0x20, 0x2}, {0x0, 0x4}, {0x9, 0x3, 0x1, 0x9}, {0x81, 0x3f, 0x0, 0xd9}, {0x0, 0x40, 0x40, 0x8}, {0x8, 0x6, 0x5c, 0xed}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r5}, {0x188, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x6, 0x40, 0xe8, 0x49}]}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0xfffd, 0x7f, 0x0, 0xfff}, {0x7f, 0x1, 0x0, 0x81}, {0x3, 0x8, 0x1, 0x80000000}, {0x101, 0x1, 0x4}]}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x318}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0xd056369210d0dd8b, 0xfa, 0x81, 0x2df, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x8, 0x4, 0x5}}) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r12, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x412a6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r13}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0x4}]}, 0x4c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x158, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x158}, 0x1, 0x0, 0x0, 0x4004000}, 0x20044854) r14 = signalfd4(r12, &(0x7f0000000680)={[0x9]}, 0x8, 0x800) ioctl$sock_inet_SIOCDARP(r14, 0x8953, &(0x7f00000007c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, {0x6, @local}, 0x52, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'pim6reg0\x00'}) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r15, &(0x7f0000002180)=[{&(0x7f0000000140)="a99b07f74210140bf9217ac848915b5993bc0d4168ae7a4c66b1f4699a2e977d0d231e5f1abb830ad273d14e9b3e3f", 0x2f}], 0x1) 13:43:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 13:43:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x4}]}, 0x18}}, 0x0) 13:43:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x4}]}, 0x18}}, 0x0) 13:43:13 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)='?', 0x1}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x51, 0x0, 0x49}, 0x0) 13:43:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 13:43:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee06000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x3}}]}, 0x38}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002000800", 0x36, 0x0, 0x0, 0x0) [ 62.415268][ T3876] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3876 comm=syz-executor.3 13:43:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x4}]}, 0x18}}, 0x0) 13:43:13 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)='?', 0x1}], 0x1) r2 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x51, 0x0, 0x49}, 0x0) [ 62.453881][ T3886] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3886 comm=syz-executor.5 [ 62.459574][ T3888] __nla_validate_parse: 2 callbacks suppressed [ 62.459593][ T3888] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:43:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x609, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0xc}]}, 0x24}}, 0x0) 13:43:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 13:43:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, r1, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x4}]}, 0x18}}, 0x0) 13:43:13 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000009c0)={'sit0\x00', &(0x7f0000000940)={@rand_addr, 0x0, 0x29, 0x9, 0x7f}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB="00010080fffffbff000000004fb600fc0065000081299078ac14142300000000442c2520000000b300000006000029090000003f00000009fffffffd00001000000000060000000400000007890b86e00000017f000001861f000000010107db79c1e373061279c65f4ac7f9b3122f795d708b698f310107073ae0000002440c4560000008a600000040008323b3ac1414aa000000000a010101ffffffffac1e00017f000001e0000001e0000011441c1ad1ac1e000100000080ac14140e00010001e000000200000000443c4031ac1e010100000004e000000200000009e000000100000003ac1414aa0000001fac1414bb000000040000000000000006ac1414aa000000100000"]}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x4, 0x6, 0x6, 0x7, 0x0, @remote, @empty, 0x40, 0x10, 0x1008, 0x2}}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="48010000", @ANYRES16=r2, @ANYBLOB="020027b97000ffdbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="d8fe028038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004007ab9000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004006206000008000600", @ANYRES32=r4, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="a717988244b1b4f843a612ee5635deb67cccdc56ffdba8eb48f91233530aaab0a36e262d244f8c468d362124773ad5e09654dd941ea7cdddcb8257d94b9a6fbbd3256f808c437a96191a0012612661a05c67c42d28712add927fea673f85b4721e073e142915d7846ddf9b4ffa65afc78f3fd8d05ff782eab2b1"], 0x148}, 0x1, 0x0, 0x0, 0x48010}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast, @multicast1}, &(0x7f0000000240)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000000500)={'wg2\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@setlink={0x38, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x7fffffff}}]}]}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)={&(0x7f00000002c0)={0x318, r2, 0x800, 0x70bd29, 0x25dfdbfb, {}, [{{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x5, 0x40, 0x7f, 0x2}, {0x9, 0x1, 0xff, 0x8001}, {0x8, 0xfe, 0x20, 0x2}, {0x0, 0x4}, {0x9, 0x3, 0x1, 0x9}, {0x81, 0x3f, 0x0, 0xd9}, {0x0, 0x40, 0x40, 0x8}, {0x8, 0x6, 0x5c, 0xed}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r5}, {0x188, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x6, 0x40, 0xe8, 0x49}]}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0xfffd, 0x7f, 0x0, 0xfff}, {0x7f, 0x1, 0x0, 0x81}, {0x3, 0x8, 0x1, 0x80000000}, {0x101, 0x1, 0x4}]}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x318}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0xd056369210d0dd8b, 0xfa, 0x81, 0x2df, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x8, 0x4, 0x5}}) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r12, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x412a6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r13}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8, 0x4}]}, 0x4c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x158, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r13}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}]}, 0x158}, 0x1, 0x0, 0x0, 0x4004000}, 0x20044854) r14 = signalfd4(r12, &(0x7f0000000680)={[0x9]}, 0x8, 0x800) ioctl$sock_inet_SIOCDARP(r14, 0x8953, &(0x7f00000007c0)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, {0x6, @local}, 0x52, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'pim6reg0\x00'}) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r15, &(0x7f0000002180)=[{&(0x7f0000000140)="a99b07f74210140bf9217ac848915b5993bc0d4168ae7a4c66b1f4699a2e977d0d231e5f1abb830ad273d14e9b3e3f", 0x2f}], 0x1) 13:43:13 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0xf00) 13:43:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 13:43:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x609, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0xc}]}, 0x24}}, 0x0) [ 62.552598][ T3905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 62.572154][ T27] audit: type=1400 audit(1702734193.799:169): avc: denied { create } for pid=3903 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 13:43:13 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x16}}) 13:43:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) accept4$unix(r0, 0x0, 0x0, 0x0) [ 62.609104][ T3910] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 62.619806][ T3901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3901 comm=syz-executor.3 13:43:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee06000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x3}}]}, 0x38}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002000800", 0x36, 0x0, 0x0, 0x0) 13:43:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x609, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0xc}]}, 0x24}}, 0x0) 13:43:14 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x541b) 13:43:14 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x16}}) 13:43:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) accept4$unix(r0, 0x0, 0x0, 0x0) 13:43:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) accept4$unix(r0, 0x0, 0x0, 0x0) 13:43:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) accept4$unix(r0, 0x0, 0x0, 0x0) [ 62.744719][ T3888] syz-executor.1 (3888) used greatest stack depth: 11232 bytes left [ 62.784159][ T3922] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 62.831023][ T3930] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:43:14 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0xf00) 13:43:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x24, r1, 0x609, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0xc}]}, 0x24}}, 0x0) 13:43:14 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x16}}) 13:43:14 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x541b) 13:43:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x2, 0xf, &(0x7f0000000480)=@ringbuf={{}, {{0x18, 0x1, 0x0}, {}, {}, {0x85, 0x0, 0x0, 0xaf}}}, &(0x7f0000000080)='GPL\x00'}, 0x90) 13:43:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee06000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x3}}]}, 0x38}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002000800", 0x36, 0x0, 0x0, 0x0) 13:43:14 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0xf00) 13:43:14 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0xf00) 13:43:14 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x16}}) [ 63.440975][ T3942] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 63.441739][ T3944] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:43:14 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x541b) 13:43:14 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0xf00) 13:43:14 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x541b) [ 63.867244][ T3944] syz-executor.1 (3944) used greatest stack depth: 11200 bytes left 13:43:15 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)="711f2abf2d0c383d5264df6f5d", 0xd}}, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x40000000000019e, 0x142, 0x0) recvmmsg(r0, &(0x7f0000007e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) 13:43:15 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0xf00) 13:43:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400ee06000000000000000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x3}}]}, 0x38}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002000800", 0x36, 0x0, 0x0, 0x0) 13:43:15 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)="711f2abf2d0c383d5264df6f5d", 0xd}}, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x40000000000019e, 0x142, 0x0) recvmmsg(r0, &(0x7f0000007e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) 13:43:15 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)="711f2abf2d0c383d5264df6f5d", 0xd}}, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x40000000000019e, 0x142, 0x0) recvmmsg(r0, &(0x7f0000007e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) [ 64.292049][ T3978] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 13:43:15 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)="711f2abf2d0c383d5264df6f5d", 0xd}}, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x40000000000019e, 0x142, 0x0) recvmmsg(r0, &(0x7f0000007e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) 13:43:15 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0xf00) 13:43:15 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0xf00) 13:43:15 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)="711f2abf2d0c383d5264df6f5d", 0xd}}, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x40000000000019e, 0x142, 0x0) recvmmsg(r0, &(0x7f0000007e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) 13:43:15 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)="711f2abf2d0c383d5264df6f5d", 0xd}}, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x40000000000019e, 0x142, 0x0) recvmmsg(r0, &(0x7f0000007e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) 13:43:15 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0xf00) 13:43:15 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)="711f2abf2d0c383d5264df6f5d", 0xd}}, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x40000000000019e, 0x142, 0x0) recvmmsg(r0, &(0x7f0000007e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) 13:43:15 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)="711f2abf2d0c383d5264df6f5d", 0xd}}, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x40000000000019e, 0x142, 0x0) recvmmsg(r0, &(0x7f0000007e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) 13:43:16 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)="711f2abf2d0c383d5264df6f5d", 0xd}}, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x40000000000019e, 0x142, 0x0) recvmmsg(r0, &(0x7f0000007e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) 13:43:16 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0xf00) 13:43:16 executing program 1: r0 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r3) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r3}) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) 13:43:16 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)="711f2abf2d0c383d5264df6f5d", 0xd}}, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x40000000000019e, 0x142, 0x0) recvmmsg(r0, &(0x7f0000007e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010020, 0x0) 13:43:16 executing program 1: r0 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r3) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r3}) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) 13:43:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0x5) syz_clone(0x801000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 13:43:16 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0xf00) 13:43:16 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0xf00) 13:43:16 executing program 1: r0 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r3) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r3}) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) 13:43:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0x5) syz_clone(0x801000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 13:43:16 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) close(r1) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0x11ffffce1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff09a}], 0x1, 0x0, 0xf2, 0xa0}, 0xf00) 13:43:16 executing program 1: r0 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r3) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r3}) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) 13:43:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0x5) syz_clone(0x801000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 13:43:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{0x0, 0x2}, {&(0x7f0000001180)=""/4096, 0x1000}], 0x2}, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001140)={&(0x7f00000000c0), 0x18, &(0x7f0000001100)={&(0x7f0000000100)="b830e0cefe6ef151f6", 0x9}}, 0x0) 13:43:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x123041) write$binfmt_elf64(r0, 0x0, 0x5d0) 13:43:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0x5) syz_clone(0x801000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 13:43:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x123041) write$binfmt_elf64(r0, 0x0, 0x5d0) [ 66.023801][ T27] kauditd_printk_skb: 12 callbacks suppressed [ 66.023812][ T27] audit: type=1400 audit(1702734197.249:182): avc: denied { write } for pid=4053 comm="syz-executor.5" name="event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 13:43:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{0x0, 0x2}, {&(0x7f0000001180)=""/4096, 0x1000}], 0x2}, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001140)={&(0x7f00000000c0), 0x18, &(0x7f0000001100)={&(0x7f0000000100)="b830e0cefe6ef151f6", 0x9}}, 0x0) [ 66.053815][ T27] audit: type=1400 audit(1702734197.259:183): avc: denied { open } for pid=4053 comm="syz-executor.5" path="/dev/input/event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 66.078240][ T27] audit: type=1400 audit(1702734197.259:184): avc: denied { read } for pid=4052 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.098407][ T27] audit: type=1400 audit(1702734197.319:185): avc: denied { bind } for pid=4052 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.117967][ T27] audit: type=1400 audit(1702734197.319:186): avc: denied { write } for pid=4052 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 13:43:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x123041) write$binfmt_elf64(r0, 0x0, 0x5d0) 13:43:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x123041) write$binfmt_elf64(r0, 0x0, 0x5d0) 13:43:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074000"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bdcd880a0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 13:43:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{0x0, 0x2}, {&(0x7f0000001180)=""/4096, 0x1000}], 0x2}, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001140)={&(0x7f00000000c0), 0x18, &(0x7f0000001100)={&(0x7f0000000100)="b830e0cefe6ef151f6", 0x9}}, 0x0) 13:43:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x123041) write$binfmt_elf64(r0, 0x0, 0x5d0) 13:43:17 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup, 0xffffffffffffffff, 0xf, 0x2008, 0x0, @prog_fd}, 0x20) 13:43:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074000"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bdcd880a0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "1c0a65df1bc501155748f24ed345df227e004bc6a32566374539c892000a1fb8239cc41703d2bb8c354c79c41772902d417c6ecaedf5a1cf567bae8e8552fea450f012b09b3ea31f8343af63381a12b0ca346a7069c1c878c58d75ce9edced9cb1edf5c3df0ba55644d9eefe430cabab6cf41d45a446d700c882ae75423df00932b12b11562ff275a5d7ed0eadd2a3d5e887f61fd151616b79660b2038f17cdb1b00add084bba8c9881e3365460b72cfc5232c126f903dfa8e0ae2cbfeb15bfcd900ba50fce6b9646335e763519a7a3c71330581caf0f6c07a6552517f4135024d3ac8e9023e8df494b77fd72fdd36aa884aebd8c8b0db2b591b8a62c975bc44"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 13:43:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x123041) write$binfmt_elf64(r0, 0x0, 0x5d0) 13:43:17 executing program 4: io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x100000, 0x0, 0x2) [ 66.201794][ T4071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 13:43:17 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{0x0, 0x2}, {&(0x7f0000001180)=""/4096, 0x1000}], 0x2}, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000001140)={&(0x7f00000000c0), 0x18, &(0x7f0000001100)={&(0x7f0000000100)="b830e0cefe6ef151f6", 0x9}}, 0x0) 13:43:17 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup, 0xffffffffffffffff, 0xf, 0x2008, 0x0, @prog_fd}, 0x20) 13:43:17 executing program 5: r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000200), &(0x7f0000000000)=0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 13:43:17 executing program 4: io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x100000, 0x0, 0x2) 13:43:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x123041) write$binfmt_elf64(r0, 0x0, 0x5d0) 13:43:17 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup, 0xffffffffffffffff, 0xf, 0x2008, 0x0, @prog_fd}, 0x20) 13:43:17 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 13:43:17 executing program 5: r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000200), &(0x7f0000000000)=0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 13:43:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074000"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bdcd880a0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "1c0a65df1bc501155748f24ed345df227e004bc6a32566374539c892000a1fb8239cc41703d2bb8c354c79c41772902d417c6ecaedf5a1cf567bae8e8552fea450f012b09b3ea31f8343af63381a12b0ca346a7069c1c878c58d75ce9edced9cb1edf5c3df0ba55644d9eefe430cabab6cf41d45a446d700c882ae75423df00932b12b11562ff275a5d7ed0eadd2a3d5e887f61fd151616b79660b2038f17cdb1b00add084bba8c9881e3365460b72cfc5232c126f903dfa8e0ae2cbfeb15bfcd900ba50fce6b9646335e763519a7a3c71330581caf0f6c07a6552517f4135024d3ac8e9023e8df494b77fd72fdd36aa884aebd8c8b0db2b591b8a62c975bc44"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 13:43:17 executing program 4: io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x100000, 0x0, 0x2) [ 66.274722][ T4078] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 66.312896][ T4078] syz-executor.2 (4078) used greatest stack depth: 10872 bytes left 13:43:17 executing program 4: io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x100000, 0x0, 0x2) 13:43:17 executing program 3: r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000200), &(0x7f0000000000)=0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 13:43:17 executing program 3: r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000200), &(0x7f0000000000)=0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 13:43:17 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 13:43:17 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@cgroup, 0xffffffffffffffff, 0xf, 0x2008, 0x0, @prog_fd}, 0x20) [ 66.382311][ T27] audit: type=1400 audit(1702734197.609:187): avc: denied { ioctl } for pid=4097 comm="syz-executor.1" path="socket:[7322]" dev="sockfs" ino=7322 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 13:43:17 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074000"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00ff00bf4298bdcd880a0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x170, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}, @TCA_GRED_PARMS={0x38}]}}]}, 0x170}}, 0x0) 13:43:17 executing program 5: r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000200), &(0x7f0000000000)=0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 13:43:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getneightbl={0x14, 0x24, 0x1}, 0x14}}, 0x0) 13:43:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x10a4}], 0x2, 0x0, 0x0, 0x0) 13:43:17 executing program 3: r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000200), &(0x7f0000000000)=0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 13:43:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x10a4}], 0x2, 0x0, 0x0, 0x0) 13:43:17 executing program 5: r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x5e2, &(0x7f0000000200), &(0x7f0000000000)=0x0, &(0x7f0000000180)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}) io_uring_enter(r0, 0xa3d, 0x0, 0x0, 0x0, 0x0) 13:43:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getneightbl={0x14, 0x24, 0x1}, 0x14}}, 0x0) 13:43:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x10a4}], 0x2, 0x0, 0x0, 0x0) 13:43:17 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 13:43:17 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1411, 0x201, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x5}]}, 0x18}}, 0x0) 13:43:17 executing program 5: unshare(0x8000400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, 0x0, r1, &(0x7f0000000080), 0x1, 0x0) 13:43:17 executing program 4: r0 = socket(0x1e, 0x4, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r1, 0x10a4}], 0x2, 0x0, 0x0, 0x0) 13:43:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) recvmsg$unix(r1, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[], 0x1) 13:43:17 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 13:43:17 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1411, 0x201, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x5}]}, 0x18}}, 0x0) 13:43:17 executing program 5: unshare(0x8000400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, 0x0, r1, &(0x7f0000000080), 0x1, 0x0) 13:43:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getneightbl={0x14, 0x24, 0x1}, 0x14}}, 0x0) 13:43:17 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1411, 0x201, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x5}]}, 0x18}}, 0x0) 13:43:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0xfd, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="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", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:43:17 executing program 5: unshare(0x8000400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, 0x0, r1, &(0x7f0000000080), 0x1, 0x0) 13:43:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000400)={0x47c, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0xb4, 0x2, 0x0, 0x1, [{0x87, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x7, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0xfffffdde}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1c4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{}, {}, {}, {}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x47c}}, 0x0) 13:43:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@getneightbl={0x14, 0x24, 0x1}, 0x14}}, 0x0) 13:43:17 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1411, 0x201, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x5}]}, 0x18}}, 0x0) [ 66.669354][ T4161] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 66.678402][ T27] audit: type=1400 audit(1702734197.899:188): avc: denied { read } for pid=4155 comm="syz-executor.1" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 13:43:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x28}}}}]}, 0x88}}, 0x0) 13:43:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) recvmsg$unix(r1, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[], 0x1) 13:43:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0xfd, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="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", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:43:17 executing program 5: unshare(0x8000400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r0, 0x0, r1, &(0x7f0000000080), 0x1, 0x0) 13:43:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x28}}}}]}, 0x88}}, 0x0) 13:43:18 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xd0, &(0x7f0000000100)=ANY=[], 0x1, 0x4b9, &(0x7f0000000540)="$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") lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xee00) 13:43:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0xfd, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="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", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:43:18 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f400ff", 0x30, 0x3a, 0x0, @local, @mcast2, {[], @param_prob={0x5, 0x0, 0x0, 0x0, {0x0, 0x6, "da9ecb", 0x0, 0x0, 0x0, @private2, @local}}}}}}}, 0x0) 13:43:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000400)={0x47c, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0xb4, 0x2, 0x0, 0x1, [{0x87, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x7, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0xfffffdde}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1c4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{}, {}, {}, {}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x47c}}, 0x0) [ 66.702197][ T27] audit: type=1400 audit(1702734197.899:189): avc: denied { open } for pid=4155 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 66.726908][ T27] audit: type=1400 audit(1702734197.899:190): avc: denied { ioctl } for pid=4155 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=111 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 13:43:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x605, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x64, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) 13:43:18 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x28}}}}]}, 0x88}}, 0x0) 13:43:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0xfd, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="c5d1ecbb65f7985db1ccbcac6cd96646f6688aede8f77b7a8a71897053674349f8d0963833ae79ca3a2d0ecfb631bcbbf047d08ba4db1712702e60ddea683aba68013dd437536d8f0c9b76fe54cdde0ba73e58a8d4a3f0b58187465edd818e6b6039476a2532cdf4ff8663da1d3190dc7e2abad9c1090fedba944934fcdf8cd55d9987d4a8e6bfc85092546e705564ff8ea564c3715deae816046bc54d38e8f325a777d34277e8e5c66275370b1fef20ed79a63c8e3bc7f9bbd60938d29478afbce955ff4c4565a4050b835925b090aa5dcb0b106a4747befc6bc7475e1a23f9ea21a3cb8c7f2f9bb81ce3e152089d35c4a12ec7f79c704c015fbe8595", 0x0, 0x0, 0x0, 0x0, 0x0}) 13:43:18 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x28}}}}]}, 0x88}}, 0x0) 13:43:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) recvmsg$unix(r1, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[], 0x1) 13:43:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000400)={0x47c, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0xb4, 0x2, 0x0, 0x1, [{0x87, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x7, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0xfffffdde}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1c4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{}, {}, {}, {}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x47c}}, 0x0) [ 66.803900][ T4183] loop5: detected capacity change from 0 to 512 [ 66.805830][ T4182] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 13:43:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c0a0000000d0085a168d0bf46d32345653600648d0a000500eb16000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160004000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 13:43:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x605, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x64, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) [ 66.880023][ T4183] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.899416][ T4183] ext4 filesystem being mounted at /root/syzkaller-testdir1052138151/syzkaller.ONYGwa/45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.914264][ T27] audit: type=1400 audit(1702734198.129:191): avc: denied { mount } for pid=4178 comm="syz-executor.5" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 66.920688][ T4203] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 66.954385][ T4204] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 66.971048][ T4183] syz-executor.5 (4183) used greatest stack depth: 10736 bytes left 13:43:18 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xd0, &(0x7f0000000100)=ANY=[], 0x1, 0x4b9, &(0x7f0000000540)="$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") lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xee00) 13:43:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x605, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x64, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) 13:43:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) recvmsg$unix(r1, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[], 0x1) 13:43:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x605, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x64, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) 13:43:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c0a0000000d0085a168d0bf46d32345653600648d0a000500eb16000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160004000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 13:43:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000400)={0x47c, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0xb4, 0x2, 0x0, 0x1, [{0x87, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x7, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0xfffffdde}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1c4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{}, {}, {}, {}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x4}}]}, 0x47c}}, 0x0) 13:43:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x605, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x64, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) 13:43:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x605, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x64, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) 13:43:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c0a0000000d0085a168d0bf46d32345653600648d0a000500eb16000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160004000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) [ 66.992645][ T4209] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 66.992675][ T3090] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 13:43:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x4c, 0x32, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 13:43:18 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="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", 0x220, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x0, @local, 0x0, 0x0, 'none\x00'}, 0x2c) 13:43:18 executing program 4: prctl$PR_GET_DUMPABLE(0x3) clock_gettime(0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) recvmmsg(r1, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001400)=""/33, 0x21}, {0x0}], 0x2, &(0x7f00000015c0)=""/4096, 0x1000}, 0x6}], 0x2, 0x2001, &(0x7f0000002740)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80000001) [ 67.044151][ T4220] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 67.052314][ T4221] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 67.101699][ T4219] loop5: detected capacity change from 0 to 512 [ 67.125835][ T4219] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 13:43:18 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xd0, &(0x7f0000000100)=ANY=[], 0x1, 0x4b9, &(0x7f0000000540)="$eJzs3c9vG1kdAPDvTJLmx2Y3WdgDIGDLslBQtXbibqOqp3IBoaoSouLEoQ2JG0Wx4yh2ShN6SP8HJCpxgj+BAxIHpJ64c4Mbl3JAKlCBGiQORh5P0pDaSbRN7Srz+UijmTfP8fe9WPOe/XUyL4DCuhgRuxFxISLuRsRMfj7Jt7jR3TqPe/H84dLe84dLSbTbt/+RZPWdc3HoZzreyZ9zIiJ++L2InySvxm1u76wt1mrVzbxcbtU3ys3tnU9W64sr1ZXqeqWyML8wd+3K1cqZ9fXD+m+efXf15o9+/7uvPP3j7rd/1mnWdF53uB9nqdv1sYM4HaMRcfNNBBuCkbw/F4bdED6TNCI+FxEfZdf/TIxkryYAcJ612zPRnjlcBgDOuzTLgSVpKc8FTEealkrdHN4HMZXWGs3W5XuNrfXlbq5sNsbSe6u16lyeK5yNsaRTns+OX5YrR8pXIuL9iPj5+GRWLi01asvDfOMDAAX2zpH5/9/j3fkfADjnJobdAABg4Mz/AFA85n8AKB7zPwAUT8/5P9kdfEMAgIHx+R8Aisf8DwCF8oNbtzpbey+///Xy/e2ttcb9T5arzbVSfWuptNTY3CitNBor2T176ic9X63R2Jj/NLYelFvVZqvc3N65U29srbfuZPf1vlMdG0ivAIDjvP/hkz8nEbF7fTLb4tBaDuZqON/SYTcAGJqRYTcAGBqrfUFx+YwP9Fii95CJ/n8i9PhNtAYYhEtflP+HopL/h+KS/4fikv+H4mq3E2v+A0DByPEDx3//3+8WIZO+/wcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDQprMtSUv5WuDTkaalUsS7ETEbY8m91Vp1LiLei4g/jY+Nd8rzw240APCa0r8l+fpfl2Y+nj5aeyH5z3i2j4if/vL2Lx4stlqb853z/zw433qcn68Mo/0AwEn25+n9eXzfi+cPl/a3Qbbn2Xe6i4t24u7lW7dmNEaz/USMRcTUv5K83NV5vzJyBvF3H0XEF3r1P8lyI7P5yqdH43divzvQ+On/xU+zuu6+87v4/Bm0BYrmSWf8udHr+kvjYrbvff1PZCPU69sf//ZeGf/Sg/FvpM/4d/G0MT79w/f71j2K+NJor/jJQfykT/yPTxn/L1/+6kf96tq/irgUveMfjlVu1TfKze2dyagvrlRXquuVysL8wty1K1cr5SxHXd7PVL/q79cvv3dc/6f6xJ84of/fOGX/f/3fuz/+2jHxv/X13q//B8fE78yJ3zxl/MWp3/ZevjuPv9yn/ye9/pdPGf/pX3eWT/lQAGAAmts7a4u1WnXz7T0Yfzua4cBBkQ6GPTIBb9rLi37YLQEAAAAAAAAAAAAAAPoZxL8TDbuPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnF//CwAA//9zztjU") lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xee00) 13:43:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c0a0000000d0085a168d0bf46d32345653600648d0a000500eb16000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160004000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 13:43:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x605, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x64, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) 13:43:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x4}, @typedef={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) 13:43:18 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="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", 0x220, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x0, @local, 0x0, 0x0, 'none\x00'}, 0x2c) 13:43:18 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="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", 0x220, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x0, @local, 0x0, 0x0, 'none\x00'}, 0x2c) 13:43:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x4}, @typedef={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) 13:43:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000440)=@ipv6_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_FDB={0x4}, @NHA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) 13:43:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x4}, @typedef={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) 13:43:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x801, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 67.138434][ T4219] ext4 filesystem being mounted at /root/syzkaller-testdir1052138151/syzkaller.ONYGwa/46/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.166280][ T3090] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.176124][ T4240] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 13:43:18 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="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", 0x220, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x0, @local, 0x0, 0x0, 'none\x00'}, 0x2c) [ 67.254232][ T4253] loop5: detected capacity change from 0 to 512 [ 67.286041][ T4253] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.298566][ T4253] ext4 filesystem being mounted at /root/syzkaller-testdir1052138151/syzkaller.ONYGwa/47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.326100][ T3090] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 13:43:19 executing program 4: prctl$PR_GET_DUMPABLE(0x3) clock_gettime(0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) recvmmsg(r1, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001400)=""/33, 0x21}, {0x0}], 0x2, &(0x7f00000015c0)=""/4096, 0x1000}, 0x6}], 0x2, 0x2001, &(0x7f0000002740)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80000001) 13:43:19 executing program 1: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200810, &(0x7f0000000a80)=ANY=[], 0xfe, 0x4b4, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x70f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x8, 0x0) 13:43:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x801, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 13:43:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x4}, @typedef={0x0, 0x0, 0x0, 0x4}, @volatile={0x0, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) 13:43:19 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="595d2da9d96e", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b3b0b3", 0x38, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @local, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fdf042", 0x0, 0x32, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], "808f5317a83d5ca8"}}}}}}}, 0x0) 13:43:19 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xd0, &(0x7f0000000100)=ANY=[], 0x1, 0x4b9, &(0x7f0000000540)="$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") lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xee00) 13:43:19 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="595d2da9d96e", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b3b0b3", 0x38, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @local, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fdf042", 0x0, 0x32, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], "808f5317a83d5ca8"}}}}}}}, 0x0) 13:43:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x801, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 13:43:19 executing program 3: prctl$PR_GET_DUMPABLE(0x3) clock_gettime(0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) recvmmsg(r1, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001400)=""/33, 0x21}, {0x0}], 0x2, &(0x7f00000015c0)=""/4096, 0x1000}, 0x6}], 0x2, 0x2001, &(0x7f0000002740)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80000001) 13:43:19 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="595d2da9d96e", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b3b0b3", 0x38, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @local, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fdf042", 0x0, 0x32, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], "808f5317a83d5ca8"}}}}}}}, 0x0) [ 67.967660][ T4264] loop1: detected capacity change from 0 to 512 [ 67.977704][ T4272] loop5: detected capacity change from 0 to 512 13:43:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x801, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 13:43:19 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="595d2da9d96e", @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b3b0b3", 0x38, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @local, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fdf042", 0x0, 0x32, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, [], "808f5317a83d5ca8"}}}}}}}, 0x0) [ 68.007261][ T4264] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.020867][ T4264] ext4 filesystem being mounted at /root/syzkaller-testdir1321304836/syzkaller.M2AW6X/72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.029409][ T4272] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.069432][ T4272] ext4 filesystem being mounted at /root/syzkaller-testdir1052138151/syzkaller.ONYGwa/48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.075339][ T4264] SELinux: Context @ is not valid (left unmapped). [ 68.113950][ T3104] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.123846][ T3090] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 13:43:20 executing program 4: prctl$PR_GET_DUMPABLE(0x3) clock_gettime(0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) recvmmsg(r1, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001400)=""/33, 0x21}, {0x0}], 0x2, &(0x7f00000015c0)=""/4096, 0x1000}, 0x6}], 0x2, 0x2001, &(0x7f0000002740)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80000001) 13:43:20 executing program 2: prctl$PR_GET_DUMPABLE(0x3) clock_gettime(0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) recvmmsg(r1, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001400)=""/33, 0x21}, {0x0}], 0x2, &(0x7f00000015c0)=""/4096, 0x1000}, 0x6}], 0x2, 0x2001, &(0x7f0000002740)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80000001) 13:43:20 executing program 0: prctl$PR_GET_DUMPABLE(0x3) clock_gettime(0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) recvmmsg(r1, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001400)=""/33, 0x21}, {0x0}], 0x2, &(0x7f00000015c0)=""/4096, 0x1000}, 0x6}], 0x2, 0x2001, &(0x7f0000002740)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80000001) 13:43:20 executing program 1: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200810, &(0x7f0000000a80)=ANY=[], 0xfe, 0x4b4, &(0x7f0000000540)="$eJzs3cFvVFsZAPBvblva19dHi7JQo4KIoiHMtAM0hBVuNIaQGIkrF1DboWk602k6U6SVRfkfTMS40j/BhYkLE1buXak7N7gwQSUaauJizL1zW0qZKfVROknv75fc3HvOGeY7Zyb3nOFrOyeAwjofEVsRcSoi7kfEZF5fyo+41T3Sx716+Xh+++Xj+VJ0Onf/Ucra07rY829SH+fPORYR3/9OxI9Kb8dtbWwuz9XrtbW8XGk3Viutjc0rS425xdpibaVanZ2Znb5x9Xr1yMZ6rvHrF99euv2D3/32S8//sPXNn6Tdmsjb9o7jKHWHPrIbJzUcEbc/RLABGMrHc2rQHeFTSSLiMxFxIbv/J2MoezcBgJOs05mMzuTeMgBw0iVZDqyUlPNcwEQkSbnczeGdjfGk3my1Lz9orq8sdHNlUzGSPFiq16bzXOFUjJTS8kx2/bpc3Ve+GhFnIuKnox9l5fJ8s74wyA8+AFBgH+9b//892l3/AYATbmzQHQAAjp31HwCKx/oPAMVj/QeA4rH+A0DxWP8BoHis/wBQKN+7cyc9Otv5918vPNxYX24+vLJQay2XG+vz5fnm2mp5sdlczL6zp/Gu56s3m6sz12L9UaVda7UrrY3Ne43m+kr7Xva93vdqI8cyKgDgIGfOPftzKSK2bn6UHbFnLwdrNZxsyaA7AAzM0KA7AAyM3b6guPwfH+ixRe8b+v6K0NOj7wtwPC59Xv4fikr+H4pL/h+KS/4fiqvTKdnzHwAKRo4f8PN/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+P9NZEcpKed7gU9EkpTLEZ9ExFSMlB4s1WvTEXE6Iv40OjKalmcG3WkA4D0lfyvl+39dmrw4sb/1VOk/o9k5In78i7s/ezTXbq/NpPX/3K1vP83rq4PoPwDwLjvr9M46vuPVy8fzO8dx9ufFt7qbi6Zxt/Oj2zIcw9l5LEYiYvxfpbzclX5eGTqC+FtPIuJzvcZfynIjU/nOp/vjp7E/Odb4yRvxk6yte05fi88eQV+gaJ6l88+tXvdfEuezc+/7fyybod7fzvy3/db8l+zOf0N95r/zh41x7fff7dv2JOILw73i78T7YxarV/yLh4z/ly9++UK/ts4vIy5F7/h7Y1XajdVKa2PzylJjbrG2WFupVmdnZqdvXL1erWQ56spOpvptf795+fRB4x9/HT+dTnfjd9/5sb7j/9ohx/+r/97/4VcOiP+Nr/Z+/88eED9dE79+yPhz47/pu313Gn+hz+s/fED8tO7yIeM//+vmwiEfCgAcg9bG5vJcvV5bc+HCRbEvfp5PClnNgCcm4IN7ffcPuicAAAAAAAAAAAAAAEA/x/F3RYMeIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACfX/wIAAP//pkTUfA==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x70f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x8, 0x0) 13:43:20 executing program 3: prctl$PR_GET_DUMPABLE(0x3) clock_gettime(0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) recvmmsg(r1, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001400)=""/33, 0x21}, {0x0}], 0x2, &(0x7f00000015c0)=""/4096, 0x1000}, 0x6}], 0x2, 0x2001, &(0x7f0000002740)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80000001) [ 68.821707][ T4299] loop1: detected capacity change from 0 to 512 [ 68.845949][ T4299] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 13:43:20 executing program 1: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200810, &(0x7f0000000a80)=ANY=[], 0xfe, 0x4b4, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x70f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x8, 0x0) [ 68.858475][ T4299] ext4 filesystem being mounted at /root/syzkaller-testdir1321304836/syzkaller.M2AW6X/73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.885719][ T3104] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.909169][ T4312] loop1: detected capacity change from 0 to 512 13:43:20 executing program 1: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200810, &(0x7f0000000a80)=ANY=[], 0xfe, 0x4b4, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x70f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x8, 0x0) [ 68.926130][ T4312] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.938832][ T4312] ext4 filesystem being mounted at /root/syzkaller-testdir1321304836/syzkaller.M2AW6X/74/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.964324][ T3104] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.985447][ T4320] loop1: detected capacity change from 0 to 512 [ 68.996353][ T4320] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.008911][ T4320] ext4 filesystem being mounted at /root/syzkaller-testdir1321304836/syzkaller.M2AW6X/75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.035271][ T3104] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 13:43:20 executing program 0: prctl$PR_GET_DUMPABLE(0x3) clock_gettime(0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) recvmmsg(r1, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001400)=""/33, 0x21}, {0x0}], 0x2, &(0x7f00000015c0)=""/4096, 0x1000}, 0x6}], 0x2, 0x2001, &(0x7f0000002740)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80000001) 13:43:20 executing program 4: prctl$PR_GET_DUMPABLE(0x3) clock_gettime(0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) recvmmsg(r1, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001400)=""/33, 0x21}, {0x0}], 0x2, &(0x7f00000015c0)=""/4096, 0x1000}, 0x6}], 0x2, 0x2001, &(0x7f0000002740)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80000001) 13:43:20 executing program 2: prctl$PR_GET_DUMPABLE(0x3) clock_gettime(0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) recvmmsg(r1, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001400)=""/33, 0x21}, {0x0}], 0x2, &(0x7f00000015c0)=""/4096, 0x1000}, 0x6}], 0x2, 0x2001, &(0x7f0000002740)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80000001) 13:43:20 executing program 3: prctl$PR_GET_DUMPABLE(0x3) clock_gettime(0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) recvmmsg(r1, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001400)=""/33, 0x21}, {0x0}], 0x2, &(0x7f00000015c0)=""/4096, 0x1000}, 0x6}], 0x2, 0x2001, &(0x7f0000002740)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80000001) 13:43:21 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000800)={0x2, 0x0, @private=0xa010101}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[], 0x30}}, 0x0) 13:43:21 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200810, &(0x7f0000000a80)=ANY=[], 0xfe, 0x4b4, &(0x7f0000000540)="$eJzs3cFvVFsZAPBvblva19dHi7JQo4KIoiHMtAM0hBVuNIaQGIkrF1DboWk602k6U6SVRfkfTMS40j/BhYkLE1buXak7N7gwQSUaauJizL1zW0qZKfVROknv75fc3HvOGeY7Zyb3nOFrOyeAwjofEVsRcSoi7kfEZF5fyo+41T3Sx716+Xh+++Xj+VJ0Onf/Ucra07rY829SH+fPORYR3/9OxI9Kb8dtbWwuz9XrtbW8XGk3Viutjc0rS425xdpibaVanZ2Znb5x9Xr1yMZ6rvHrF99euv2D3/32S8//sPXNn6Tdmsjb9o7jKHWHPrIbJzUcEbc/RLABGMrHc2rQHeFTSSLiMxFxIbv/J2MoezcBgJOs05mMzuTeMgBw0iVZDqyUlPNcwEQkSbnczeGdjfGk3my1Lz9orq8sdHNlUzGSPFiq16bzXOFUjJTS8kx2/bpc3Ve+GhFnIuKnox9l5fJ8s74wyA8+AFBgH+9b//892l3/AYATbmzQHQAAjp31HwCKx/oPAMVj/QeA4rH+A0DxWP8BoHis/wBQKN+7cyc9Otv5918vPNxYX24+vLJQay2XG+vz5fnm2mp5sdlczL6zp/Gu56s3m6sz12L9UaVda7UrrY3Ne43m+kr7Xva93vdqI8cyKgDgIGfOPftzKSK2bn6UHbFnLwdrNZxsyaA7AAzM0KA7AAyM3b6guPwfH+ixRe8b+v6K0NOj7wtwPC59Xv4fikr+H4pL/h+KS/4fiqvTKdnzHwAKRo4f8PN/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+P9NZEcpKed7gU9EkpTLEZ9ExFSMlB4s1WvTEXE6Iv40OjKalmcG3WkA4D0lfyvl+39dmrw4sb/1VOk/o9k5In78i7s/ezTXbq/NpPX/3K1vP83rq4PoPwDwLjvr9M46vuPVy8fzO8dx9ufFt7qbi6Zxt/Oj2zIcw9l5LEYiYvxfpbzclX5eGTqC+FtPIuJzvcZfynIjU/nOp/vjp7E/Odb4yRvxk6yte05fi88eQV+gaJ6l88+tXvdfEuezc+/7fyybod7fzvy3/db8l+zOf0N95r/zh41x7fff7dv2JOILw73i78T7YxarV/yLh4z/ly9++UK/ts4vIy5F7/h7Y1XajdVKa2PzylJjbrG2WFupVmdnZqdvXL1erWQ56spOpvptf795+fRB4x9/HT+dTnfjd9/5sb7j/9ohx/+r/97/4VcOiP+Nr/Z+/88eED9dE79+yPhz47/pu313Gn+hz+s/fED8tO7yIeM//+vmwiEfCgAcg9bG5vJcvV5bc+HCRbEvfp5PClnNgCcm4IN7ffcPuicAAAAAAAAAAAAAAEA/x/F3RYMeIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACfX/wIAAP//pkTUfA==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x70f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x8, 0x0) 13:43:21 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200810, &(0x7f0000000a80)=ANY=[], 0xfe, 0x4b4, &(0x7f0000000540)="$eJzs3cFvVFsZAPBvblva19dHi7JQo4KIoiHMtAM0hBVuNIaQGIkrF1DboWk602k6U6SVRfkfTMS40j/BhYkLE1buXak7N7gwQSUaauJizL1zW0qZKfVROknv75fc3HvOGeY7Zyb3nOFrOyeAwjofEVsRcSoi7kfEZF5fyo+41T3Sx716+Xh+++Xj+VJ0Onf/Ucra07rY829SH+fPORYR3/9OxI9Kb8dtbWwuz9XrtbW8XGk3Viutjc0rS425xdpibaVanZ2Znb5x9Xr1yMZ6rvHrF99euv2D3/32S8//sPXNn6Tdmsjb9o7jKHWHPrIbJzUcEbc/RLABGMrHc2rQHeFTSSLiMxFxIbv/J2MoezcBgJOs05mMzuTeMgBw0iVZDqyUlPNcwEQkSbnczeGdjfGk3my1Lz9orq8sdHNlUzGSPFiq16bzXOFUjJTS8kx2/bpc3Ve+GhFnIuKnox9l5fJ8s74wyA8+AFBgH+9b//892l3/AYATbmzQHQAAjp31HwCKx/oPAMVj/QeA4rH+A0DxWP8BoHis/wBQKN+7cyc9Otv5918vPNxYX24+vLJQay2XG+vz5fnm2mp5sdlczL6zp/Gu56s3m6sz12L9UaVda7UrrY3Ne43m+kr7Xva93vdqI8cyKgDgIGfOPftzKSK2bn6UHbFnLwdrNZxsyaA7AAzM0KA7AAyM3b6guPwfH+ixRe8b+v6K0NOj7wtwPC59Xv4fikr+H4pL/h+KS/4fiqvTKdnzHwAKRo4f8PN/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+P9NZEcpKed7gU9EkpTLEZ9ExFSMlB4s1WvTEXE6Iv40OjKalmcG3WkA4D0lfyvl+39dmrw4sb/1VOk/o9k5In78i7s/ezTXbq/NpPX/3K1vP83rq4PoPwDwLjvr9M46vuPVy8fzO8dx9ufFt7qbi6Zxt/Oj2zIcw9l5LEYiYvxfpbzclX5eGTqC+FtPIuJzvcZfynIjU/nOp/vjp7E/Odb4yRvxk6yte05fi88eQV+gaJ6l88+tXvdfEuezc+/7fyybod7fzvy3/db8l+zOf0N95r/zh41x7fff7dv2JOILw73i78T7YxarV/yLh4z/ly9++UK/ts4vIy5F7/h7Y1XajdVKa2PzylJjbrG2WFupVmdnZqdvXL1erWQ56spOpvptf795+fRB4x9/HT+dTnfjd9/5sb7j/9ohx/+r/97/4VcOiP+Nr/Z+/88eED9dE79+yPhz47/pu313Gn+hz+s/fED8tO7yIeM//+vmwiEfCgAcg9bG5vJcvV5bc+HCRbEvfp5PClnNgCcm4IN7ffcPuicAAAAAAAAAAAAAAEA/x/F3RYMeIwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACfX/wIAAP//pkTUfA==") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x70f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x8, 0x0) [ 69.886901][ T4342] loop5: detected capacity change from 0 to 512 [ 69.906161][ T4342] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.918870][ T4342] ext4 filesystem being mounted at /root/syzkaller-testdir1052138151/syzkaller.ONYGwa/49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.945468][ T3090] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.966710][ T4347] loop5: detected capacity change from 0 to 512 13:43:21 executing program 5: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200810, &(0x7f0000000a80)=ANY=[], 0xfe, 0x4b4, &(0x7f0000000540)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x70f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r1, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000080)='@\x00', 0x8, 0x0) [ 69.986226][ T4347] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.998848][ T4347] ext4 filesystem being mounted at /root/syzkaller-testdir1052138151/syzkaller.ONYGwa/50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.026069][ T3090] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.047059][ T4351] loop5: detected capacity change from 0 to 512 [ 70.066513][ T4351] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.079229][ T4351] ext4 filesystem being mounted at /root/syzkaller-testdir1052138151/syzkaller.ONYGwa/51/file0 supports timestamps until 2038-01-19 (0x7fffffff) 13:43:21 executing program 5: r0 = memfd_create(&(0x7f0000000000)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00o|\xaf\xe3\xe5\x8c\xc8\x99\x90\xa9\\TX\xb8\x94\xa995\xda\xea\x8dZ\xc9\xed\x98\xacx\x93b\x99\xe3\xa4\xaed\xf6\xf9\xe2\xd4\xea\xcc\xc5\x9bB\xc6\x9e\xfe\xbb\xb6\x0e\xc3\xf9D*p\x18\x00\x01s\x04\xe5\xcd\x89\xd7<\xa7\x11<\xa9\x9e\x05R\xa9\xf3ij\fA\\{\x1e\xb8\xff|\x1f\xf7', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x10) fstat(r0, &(0x7f00000001c0)) 13:43:21 executing program 5: r0 = memfd_create(&(0x7f0000000000)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00o|\xaf\xe3\xe5\x8c\xc8\x99\x90\xa9\\TX\xb8\x94\xa995\xda\xea\x8dZ\xc9\xed\x98\xacx\x93b\x99\xe3\xa4\xaed\xf6\xf9\xe2\xd4\xea\xcc\xc5\x9bB\xc6\x9e\xfe\xbb\xb6\x0e\xc3\xf9D*p\x18\x00\x01s\x04\xe5\xcd\x89\xd7<\xa7\x11<\xa9\x9e\x05R\xa9\xf3ij\fA\\{\x1e\xb8\xff|\x1f\xf7', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x10) fstat(r0, &(0x7f00000001c0)) 13:43:21 executing program 5: r0 = memfd_create(&(0x7f0000000000)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00o|\xaf\xe3\xe5\x8c\xc8\x99\x90\xa9\\TX\xb8\x94\xa995\xda\xea\x8dZ\xc9\xed\x98\xacx\x93b\x99\xe3\xa4\xaed\xf6\xf9\xe2\xd4\xea\xcc\xc5\x9bB\xc6\x9e\xfe\xbb\xb6\x0e\xc3\xf9D*p\x18\x00\x01s\x04\xe5\xcd\x89\xd7<\xa7\x11<\xa9\x9e\x05R\xa9\xf3ij\fA\\{\x1e\xb8\xff|\x1f\xf7', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x10) fstat(r0, &(0x7f00000001c0)) 13:43:21 executing program 5: r0 = memfd_create(&(0x7f0000000000)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00o|\xaf\xe3\xe5\x8c\xc8\x99\x90\xa9\\TX\xb8\x94\xa995\xda\xea\x8dZ\xc9\xed\x98\xacx\x93b\x99\xe3\xa4\xaed\xf6\xf9\xe2\xd4\xea\xcc\xc5\x9bB\xc6\x9e\xfe\xbb\xb6\x0e\xc3\xf9D*p\x18\x00\x01s\x04\xe5\xcd\x89\xd7<\xa7\x11<\xa9\x9e\x05R\xa9\xf3ij\fA\\{\x1e\xb8\xff|\x1f\xf7', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x10) fstat(r0, &(0x7f00000001c0)) [ 70.103282][ T3090] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 13:43:21 executing program 0: prctl$PR_GET_DUMPABLE(0x3) clock_gettime(0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) recvmmsg(r1, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001400)=""/33, 0x21}, {0x0}], 0x2, &(0x7f00000015c0)=""/4096, 0x1000}, 0x6}], 0x2, 0x2001, &(0x7f0000002740)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80000001) 13:43:21 executing program 2: prctl$PR_GET_DUMPABLE(0x3) clock_gettime(0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) recvmmsg(r1, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001400)=""/33, 0x21}, {0x0}], 0x2, &(0x7f00000015c0)=""/4096, 0x1000}, 0x6}], 0x2, 0x2001, &(0x7f0000002740)) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x80000001) 13:43:21 executing program 5: r0 = memfd_create(&(0x7f0000000000)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00o|\xaf\xe3\xe5\x8c\xc8\x99\x90\xa9\\TX\xb8\x94\xa995\xda\xea\x8dZ\xc9\xed\x98\xacx\x93b\x99\xe3\xa4\xaed\xf6\xf9\xe2\xd4\xea\xcc\xc5\x9bB\xc6\x9e\xfe\xbb\xb6\x0e\xc3\xf9D*p\x18\x00\x01s\x04\xe5\xcd\x89\xd7<\xa7\x11<\xa9\x9e\x05R\xa9\xf3ij\fA\\{\x1e\xb8\xff|\x1f\xf7', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x10) fstat(r0, &(0x7f00000001c0)) 13:43:21 executing program 5: r0 = memfd_create(&(0x7f0000000000)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00o|\xaf\xe3\xe5\x8c\xc8\x99\x90\xa9\\TX\xb8\x94\xa995\xda\xea\x8dZ\xc9\xed\x98\xacx\x93b\x99\xe3\xa4\xaed\xf6\xf9\xe2\xd4\xea\xcc\xc5\x9bB\xc6\x9e\xfe\xbb\xb6\x0e\xc3\xf9D*p\x18\x00\x01s\x04\xe5\xcd\x89\xd7<\xa7\x11<\xa9\x9e\x05R\xa9\xf3ij\fA\\{\x1e\xb8\xff|\x1f\xf7', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x10) fstat(r0, &(0x7f00000001c0)) 13:43:21 executing program 5: r0 = memfd_create(&(0x7f0000000000)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00o|\xaf\xe3\xe5\x8c\xc8\x99\x90\xa9\\TX\xb8\x94\xa995\xda\xea\x8dZ\xc9\xed\x98\xacx\x93b\x99\xe3\xa4\xaed\xf6\xf9\xe2\xd4\xea\xcc\xc5\x9bB\xc6\x9e\xfe\xbb\xb6\x0e\xc3\xf9D*p\x18\x00\x01s\x04\xe5\xcd\x89\xd7<\xa7\x11<\xa9\x9e\x05R\xa9\xf3ij\fA\\{\x1e\xb8\xff|\x1f\xf7', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x10) fstat(r0, &(0x7f00000001c0)) 13:43:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x6, 0x200, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000300), 0x7fff, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000240)=""/163}, 0x20) 13:43:21 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6, &(0x7f0000000280)=0x80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r3, r2, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r6, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT6_ASSERT(r6, 0x29, 0xcd, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r9, @ANYBLOB="5ef378484a770f97433dfddfb660751e018014000a00000000000000000000000000000000000000000000000000000000f8ae2429b738ec1a8b387b0514e66df273c90897336a8045a8321073b2a0f21b4cbd723a1d41b67618d300"/105], 0x3c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev={0xfe, 0x80, '\x00', 0x43}, @local, @private0, 0x4, 0x4, 0x8, 0x400, 0x3ff, 0x0, r9}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x23, &(0x7f0000000140)=@assoc_value={r4}, 0x8) openat(r5, &(0x7f0000000000)='./file0\x00', 0x206080, 0x110) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003440)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 13:43:21 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000800)={0x2, 0x0, @private=0xa010101}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[], 0x30}}, 0x0) 13:43:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x6, 0x200, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000300), 0x7fff, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000240)=""/163}, 0x20) 13:43:21 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000800)={0x2, 0x0, @private=0xa010101}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[], 0x30}}, 0x0) 13:43:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x6, 0x200, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000300), 0x7fff, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000240)=""/163}, 0x20) 13:43:22 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000800)={0x2, 0x0, @private=0xa010101}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[], 0x30}}, 0x0) [ 70.751465][ T4377] __nla_validate_parse: 10 callbacks suppressed [ 70.751500][ T4377] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.767109][ T4377] veth0: entered promiscuous mode [ 70.772139][ T4377] veth0: entered allmulticast mode 13:43:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6, &(0x7f0000000280)=0x80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r3, r2, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r6, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT6_ASSERT(r6, 0x29, 0xcd, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r9, @ANYBLOB="5ef378484a770f97433dfddfb660751e018014000a00000000000000000000000000000000000000000000000000000000f8ae2429b738ec1a8b387b0514e66df273c90897336a8045a8321073b2a0f21b4cbd723a1d41b67618d300"/105], 0x3c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev={0xfe, 0x80, '\x00', 0x43}, @local, @private0, 0x4, 0x4, 0x8, 0x400, 0x3ff, 0x0, r9}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x23, &(0x7f0000000140)=@assoc_value={r4}, 0x8) openat(r5, &(0x7f0000000000)='./file0\x00', 0x206080, 0x110) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003440)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 13:43:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6, &(0x7f0000000280)=0x80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r3, r2, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r6, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT6_ASSERT(r6, 0x29, 0xcd, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r9, @ANYBLOB="5ef378484a770f97433dfddfb660751e018014000a00000000000000000000000000000000000000000000000000000000f8ae2429b738ec1a8b387b0514e66df273c90897336a8045a8321073b2a0f21b4cbd723a1d41b67618d300"/105], 0x3c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev={0xfe, 0x80, '\x00', 0x43}, @local, @private0, 0x4, 0x4, 0x8, 0x400, 0x3ff, 0x0, r9}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x23, &(0x7f0000000140)=@assoc_value={r4}, 0x8) openat(r5, &(0x7f0000000000)='./file0\x00', 0x206080, 0x110) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003440)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 13:43:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x6, 0x200, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000300), 0x7fff, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000240)=""/163}, 0x20) 13:43:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6, &(0x7f0000000280)=0x80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r3, r2, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r6, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT6_ASSERT(r6, 0x29, 0xcd, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r9, @ANYBLOB="5ef378484a770f97433dfddfb660751e018014000a00000000000000000000000000000000000000000000000000000000f8ae2429b738ec1a8b387b0514e66df273c90897336a8045a8321073b2a0f21b4cbd723a1d41b67618d300"/105], 0x3c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev={0xfe, 0x80, '\x00', 0x43}, @local, @private0, 0x4, 0x4, 0x8, 0x400, 0x3ff, 0x0, r9}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x23, &(0x7f0000000140)=@assoc_value={r4}, 0x8) openat(r5, &(0x7f0000000000)='./file0\x00', 0x206080, 0x110) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003440)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 13:43:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6, &(0x7f0000000280)=0x80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r3, r2, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r6, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT6_ASSERT(r6, 0x29, 0xcd, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r9, @ANYBLOB="5ef378484a770f97433dfddfb660751e018014000a00000000000000000000000000000000000000000000000000000000f8ae2429b738ec1a8b387b0514e66df273c90897336a8045a8321073b2a0f21b4cbd723a1d41b67618d300"/105], 0x3c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev={0xfe, 0x80, '\x00', 0x43}, @local, @private0, 0x4, 0x4, 0x8, 0x400, 0x3ff, 0x0, r9}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x23, &(0x7f0000000140)=@assoc_value={r4}, 0x8) openat(r5, &(0x7f0000000000)='./file0\x00', 0x206080, 0x110) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003440)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 13:43:22 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) [ 71.393336][ T4393] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:22 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) [ 71.445948][ T4401] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 71.455335][ T4401] veth0: entered promiscuous mode [ 71.460372][ T4401] veth0: entered allmulticast mode [ 71.475070][ T4398] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 71.484435][ T4398] veth0: entered promiscuous mode [ 71.489503][ T4398] veth0: entered allmulticast mode [ 71.495750][ T4400] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 13:43:22 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000800)={0x2, 0x0, @private=0xa010101}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[], 0x30}}, 0x0) 13:43:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6, &(0x7f0000000280)=0x80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r3, r2, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r6, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT6_ASSERT(r6, 0x29, 0xcd, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r9, @ANYBLOB="5ef378484a770f97433dfddfb660751e018014000a00000000000000000000000000000000000000000000000000000000f8ae2429b738ec1a8b387b0514e66df273c90897336a8045a8321073b2a0f21b4cbd723a1d41b67618d300"/105], 0x3c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev={0xfe, 0x80, '\x00', 0x43}, @local, @private0, 0x4, 0x4, 0x8, 0x400, 0x3ff, 0x0, r9}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x23, &(0x7f0000000140)=@assoc_value={r4}, 0x8) openat(r5, &(0x7f0000000000)='./file0\x00', 0x206080, 0x110) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003440)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 13:43:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6, &(0x7f0000000280)=0x80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r3, r2, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r6, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT6_ASSERT(r6, 0x29, 0xcd, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r9, @ANYBLOB="5ef378484a770f97433dfddfb660751e018014000a00000000000000000000000000000000000000000000000000000000f8ae2429b738ec1a8b387b0514e66df273c90897336a8045a8321073b2a0f21b4cbd723a1d41b67618d300"/105], 0x3c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev={0xfe, 0x80, '\x00', 0x43}, @local, @private0, 0x4, 0x4, 0x8, 0x400, 0x3ff, 0x0, r9}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x23, &(0x7f0000000140)=@assoc_value={r4}, 0x8) openat(r5, &(0x7f0000000000)='./file0\x00', 0x206080, 0x110) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003440)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 13:43:22 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 13:43:22 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) 13:43:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6, &(0x7f0000000280)=0x80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r3, r2, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r6, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT6_ASSERT(r6, 0x29, 0xcd, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r9, @ANYBLOB="5ef378484a770f97433dfddfb660751e018014000a00000000000000000000000000000000000000000000000000000000f8ae2429b738ec1a8b387b0514e66df273c90897336a8045a8321073b2a0f21b4cbd723a1d41b67618d300"/105], 0x3c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev={0xfe, 0x80, '\x00', 0x43}, @local, @private0, 0x4, 0x4, 0x8, 0x400, 0x3ff, 0x0, r9}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x23, &(0x7f0000000140)=@assoc_value={r4}, 0x8) openat(r5, &(0x7f0000000000)='./file0\x00', 0x206080, 0x110) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003440)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 13:43:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6, &(0x7f0000000280)=0x80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r3, r2, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r6, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT6_ASSERT(r6, 0x29, 0xcd, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r9, @ANYBLOB="5ef378484a770f97433dfddfb660751e018014000a00000000000000000000000000000000000000000000000000000000f8ae2429b738ec1a8b387b0514e66df273c90897336a8045a8321073b2a0f21b4cbd723a1d41b67618d300"/105], 0x3c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev={0xfe, 0x80, '\x00', 0x43}, @local, @private0, 0x4, 0x4, 0x8, 0x400, 0x3ff, 0x0, r9}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x23, &(0x7f0000000140)=@assoc_value={r4}, 0x8) openat(r5, &(0x7f0000000000)='./file0\x00', 0x206080, 0x110) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003440)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 13:43:22 executing program 3: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2000201e}) ppoll(&(0x7f00000004c0)=[{r0}, {r1, 0x102}], 0x2, 0x0, 0x0, 0x0) 13:43:22 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000800)={0x2, 0x0, @private=0xa010101}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[], 0x30}}, 0x0) [ 71.592963][ T4411] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 71.602881][ T4410] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 13:43:22 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b669eb63c65d99bc8891afd11538140b915761fc6d7f632ac2ab5fce177ce6815d10b62f281daf4ec365dfa437e97ebfe448186c1420b92500ba2c277bf5dc"}, 0x60) close_range(r0, 0xffffffffffffffff, 0x0) [ 71.651405][ T27] kauditd_printk_skb: 21 callbacks suppressed [ 71.651426][ T27] audit: type=1400 audit(1702734202.879:213): avc: denied { block_suspend } for pid=4416 comm="syz-executor.3" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 71.673558][ T4421] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 13:43:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x1, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:43:22 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b669eb63c65d99bc8891afd11538140b915761fc6d7f632ac2ab5fce177ce6815d10b62f281daf4ec365dfa437e97ebfe448186c1420b92500ba2c277bf5dc"}, 0x60) close_range(r0, 0xffffffffffffffff, 0x0) [ 71.691287][ T27] audit: type=1400 audit(1702734202.919:214): avc: denied { create } for pid=4425 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 71.691917][ T4420] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 71.716662][ T27] audit: type=1400 audit(1702734202.939:215): avc: denied { bind } for pid=4425 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 13:43:23 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000800)={0x2, 0x0, @private=0xa010101}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[], 0x30}}, 0x0) 13:43:23 executing program 3: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2000201e}) ppoll(&(0x7f00000004c0)=[{r0}, {r1, 0x102}], 0x2, 0x0, 0x0, 0x0) 13:43:23 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b669eb63c65d99bc8891afd11538140b915761fc6d7f632ac2ab5fce177ce6815d10b62f281daf4ec365dfa437e97ebfe448186c1420b92500ba2c277bf5dc"}, 0x60) close_range(r0, 0xffffffffffffffff, 0x0) 13:43:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x1, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:43:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6, &(0x7f0000000280)=0x80) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r5 = dup3(r3, r2, 0x0) r6 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r6, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$MRT6_ASSERT(r6, 0x29, 0xcd, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r9, @ANYBLOB="5ef378484a770f97433dfddfb660751e018014000a00000000000000000000000000000000000000000000000000000000f8ae2429b738ec1a8b387b0514e66df273c90897336a8045a8321073b2a0f21b4cbd723a1d41b67618d300"/105], 0x3c}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000300)={@dev={0xfe, 0x80, '\x00', 0x43}, @local, @private0, 0x4, 0x4, 0x8, 0x400, 0x3ff, 0x0, r9}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x23, &(0x7f0000000140)=@assoc_value={r4}, 0x8) openat(r5, &(0x7f0000000000)='./file0\x00', 0x206080, 0x110) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003440)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'pids'}]}, 0x6) 13:43:23 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b669eb63c65d99bc8891afd11538140b915761fc6d7f632ac2ab5fce177ce6815d10b62f281daf4ec365dfa437e97ebfe448186c1420b92500ba2c277bf5dc"}, 0x60) close_range(r0, 0xffffffffffffffff, 0x0) 13:43:23 executing program 3: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2000201e}) ppoll(&(0x7f00000004c0)=[{r0}, {r1, 0x102}], 0x2, 0x0, 0x0, 0x0) 13:43:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x1, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 72.457051][ T4439] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 13:43:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x1, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 13:43:23 executing program 4: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2000201e}) ppoll(&(0x7f00000004c0)=[{r0}, {r1, 0x102}], 0x2, 0x0, 0x0, 0x0) 13:43:23 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b669eb63c65d99bc8891afd11538140b915761fc6d7f632ac2ab5fce177ce6815d10b62f281daf4ec365dfa437e97ebfe448186c1420b92500ba2c277bf5dc"}, 0x60) close_range(r0, 0xffffffffffffffff, 0x0) 13:43:23 executing program 3: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2000201e}) ppoll(&(0x7f00000004c0)=[{r0}, {r1, 0x102}], 0x2, 0x0, 0x0, 0x0) 13:43:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = dup2(r0, r1) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000540)=ANY=[], 0x2c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) 13:43:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000003c0)=0xe03, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 13:43:24 executing program 4: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2000201e}) ppoll(&(0x7f00000004c0)=[{r0}, {r1, 0x102}], 0x2, 0x0, 0x0, 0x0) 13:43:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x431, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x4}]}, 0x34}}, 0x0) 13:43:24 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b669eb63c65d99bc8891afd11538140b915761fc6d7f632ac2ab5fce177ce6815d10b62f281daf4ec365dfa437e97ebfe448186c1420b92500ba2c277bf5dc"}, 0x60) close_range(r0, 0xffffffffffffffff, 0x0) 13:43:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x38, 0xfffffffffffffffc, &(0x7f0000000000)) 13:43:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x38, 0xfffffffffffffffc, &(0x7f0000000000)) 13:43:24 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0x3) prctl$PR_GET_SECUREBITS(0x1b) 13:43:24 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b669eb63c65d99bc8891afd11538140b915761fc6d7f632ac2ab5fce177ce6815d10b62f281daf4ec365dfa437e97ebfe448186c1420b92500ba2c277bf5dc"}, 0x60) close_range(r0, 0xffffffffffffffff, 0x0) 13:43:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = dup2(r0, r1) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000540)=ANY=[], 0x2c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) 13:43:24 executing program 4: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2000201e}) ppoll(&(0x7f00000004c0)=[{r0}, {r1, 0x102}], 0x2, 0x0, 0x0, 0x0) 13:43:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x431, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x4}]}, 0x34}}, 0x0) 13:43:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x660, 0x0, 0x0, 0xffffffff, 0x340, 0x340, 0x590, 0x590, 0xffffffff, 0x590, 0x590, 0x5, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'ip6tnl0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@dev, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'vlan1\x00', 'dvmrp0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@empty, @port, @icmp_id}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48}}, @common=@eui64={{0x160}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast1, [], [], 'vlan0\x00', 'virt_wifi0\x00'}, 0x0, 0x208, 0x250, 0x0, {}, [@common=@hl={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @mcast2, @loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @private2, @dev, @loopback, @ipv4={'\x00', '\xff\xff', @dev}, @loopback]}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@broadcast, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c0) [ 73.296642][ T27] audit: type=1400 audit(1702734204.529:216): avc: denied { cpu } for pid=4457 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 13:43:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x38, 0xfffffffffffffffc, &(0x7f0000000000)) 13:43:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = dup2(r0, r1) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000540)=ANY=[], 0x2c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) 13:43:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000e40)={0x2c, r1, 0x101, 0x0, 0x0, {0x10, 0x25}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}]}]}, 0x2c}}, 0x0) 13:43:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r0, &(0x7f0000000800)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={&(0x7f0000000740)={0x20, r1, 0x929, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0xc, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) 13:43:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x431, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x4}]}, 0x34}}, 0x0) 13:43:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000e40)={0x2c, r1, 0x101, 0x0, 0x0, {0x10, 0x25}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}]}]}, 0x2c}}, 0x0) [ 73.353869][ T27] audit: type=1400 audit(1702734204.529:217): avc: denied { getopt } for pid=4464 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 13:43:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x660, 0x0, 0x0, 0xffffffff, 0x340, 0x340, 0x590, 0x590, 0xffffffff, 0x590, 0x590, 0x5, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'ip6tnl0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@dev, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'vlan1\x00', 'dvmrp0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@empty, @port, @icmp_id}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48}}, @common=@eui64={{0x160}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast1, [], [], 'vlan0\x00', 'virt_wifi0\x00'}, 0x0, 0x208, 0x250, 0x0, {}, [@common=@hl={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @mcast2, @loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @private2, @dev, @loopback, @ipv4={'\x00', '\xff\xff', @dev}, @loopback]}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@broadcast, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c0) 13:43:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x431, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x4}]}, 0x34}}, 0x0) 13:43:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x660, 0x0, 0x0, 0xffffffff, 0x340, 0x340, 0x590, 0x590, 0xffffffff, 0x590, 0x590, 0x5, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'ip6tnl0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@dev, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'vlan1\x00', 'dvmrp0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@empty, @port, @icmp_id}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48}}, @common=@eui64={{0x160}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast1, [], [], 'vlan0\x00', 'virt_wifi0\x00'}, 0x0, 0x208, 0x250, 0x0, {}, [@common=@hl={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @mcast2, @loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @private2, @dev, @loopback, @ipv4={'\x00', '\xff\xff', @dev}, @loopback]}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@broadcast, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c0) [ 73.427502][ T27] audit: type=1400 audit(1702734204.629:218): avc: denied { create } for pid=4483 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 73.448293][ T27] audit: type=1400 audit(1702734204.629:219): avc: denied { write } for pid=4483 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 13:43:24 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0x101, 0x85) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 13:43:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r0, 0x29, 0x38, 0xfffffffffffffffc, &(0x7f0000000000)) 13:43:24 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x660, 0x0, 0x0, 0xffffffff, 0x340, 0x340, 0x590, 0x590, 0xffffffff, 0x590, 0x590, 0x5, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'ip6tnl0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}, {{@ipv6={@dev, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'vlan1\x00', 'dvmrp0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@empty, @port, @icmp_id}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@dst={{0x48}}, @common=@eui64={{0x160}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4, @port, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00', @mcast1, [], [], 'vlan0\x00', 'virt_wifi0\x00'}, 0x0, 0x208, 0x250, 0x0, {}, [@common=@hl={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, @mcast2, @loopback, @ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @private2, @dev, @loopback, @ipv4={'\x00', '\xff\xff', @dev}, @loopback]}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@broadcast, @gre_key, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c0) 13:43:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x9, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) [ 73.468966][ T27] audit: type=1400 audit(1702734204.629:220): avc: denied { nlmsg_read } for pid=4483 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 13:43:24 executing program 1: iopl(0x3) setrlimit(0x7, &(0x7f0000000500)) socket$rds(0x15, 0x5, 0x0) 13:43:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x9, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 13:43:24 executing program 5: ioperm(0x0, 0x1ff, 0x9) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, 0x0) 13:43:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r2 = dup2(r0, r1) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$P9_RGETLOCK(r2, &(0x7f0000000540)=ANY=[], 0x2c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) [ 73.512137][ T27] audit: type=1400 audit(1702734204.739:221): avc: denied { create } for pid=4502 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 13:43:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000e40)={0x2c, r1, 0x101, 0x0, 0x0, {0x10, 0x25}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}]}]}, 0x2c}}, 0x0) 13:43:24 executing program 1: iopl(0x3) setrlimit(0x7, &(0x7f0000000500)) socket$rds(0x15, 0x5, 0x0) 13:43:24 executing program 5: ioperm(0x0, 0x1ff, 0x9) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, 0x0) 13:43:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x9, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 13:43:24 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0x101, 0x85) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 13:43:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000e40)={0x2c, r1, 0x101, 0x0, 0x0, {0x10, 0x25}, [@ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}]}]}, 0x2c}}, 0x0) [ 73.563133][ T27] audit: type=1400 audit(1702734204.789:222): avc: denied { setopt } for pid=4502 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 13:43:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f00000005c0)) 13:43:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x9, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 13:43:24 executing program 1: iopl(0x3) setrlimit(0x7, &(0x7f0000000500)) socket$rds(0x15, 0x5, 0x0) 13:43:24 executing program 5: ioperm(0x0, 0x1ff, 0x9) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, 0x0) 13:43:24 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getrlimit(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 13:43:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f00000005c0)) 13:43:24 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0x101, 0x85) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 13:43:24 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @private, @link_local, @local}}}}, 0x0) 13:43:24 executing program 1: iopl(0x3) setrlimit(0x7, &(0x7f0000000500)) socket$rds(0x15, 0x5, 0x0) 13:43:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f00000005c0)) 13:43:24 executing program 5: ioperm(0x0, 0x1ff, 0x9) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, 0x0) 13:43:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f00000005c0)) 13:43:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'bridge_slave_1\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 13:43:24 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000000)=0x101, 0x85) connect$llc(r0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x10) 13:43:24 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @private, @link_local, @local}}}}, 0x0) 13:43:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f00000009c0)=@framed={{}, [@printk, @printk={@p, {0x3, 0x3, 0x6, 0xa, 0x1, 0xfff8, 0xf1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 13:43:24 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000240)={0x0, r0}, 0x10) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000400)={0x0, r1}, 0x10) 13:43:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f00000005c0)='configfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000020) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/235, 0xeb) getdents64(r1, 0x0, 0x0) 13:43:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'bridge_slave_1\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 13:43:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f00000005c0)='configfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000020) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/235, 0xeb) getdents64(r1, 0x0, 0x0) 13:43:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f00000005c0)='configfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000020) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/235, 0xeb) getdents64(r1, 0x0, 0x0) 13:43:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x980aa000) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:43:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f00000009c0)=@framed={{}, [@printk, @printk={@p, {0x3, 0x3, 0x6, 0xa, 0x1, 0xfff8, 0xf1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 13:43:25 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @private, @link_local, @local}}}}, 0x0) 13:43:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'bridge_slave_1\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 13:43:25 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @private, @link_local, @local}}}}, 0x0) 13:43:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f00000005c0)='configfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000020) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/235, 0xeb) getdents64(r1, 0x0, 0x0) 13:43:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f00000005c0)='configfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000020) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/235, 0xeb) getdents64(r1, 0x0, 0x0) 13:43:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f00000009c0)=@framed={{}, [@printk, @printk={@p, {0x3, 0x3, 0x6, 0xa, 0x1, 0xfff8, 0xf1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 13:43:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0xb8, 0x0, 0xb8, 0x0, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'bridge_slave_1\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) 13:43:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x980aa000) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:43:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f00000005c0)='configfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000020) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/235, 0xeb) getdents64(r1, 0x0, 0x0) 13:43:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xc, [@enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x2}, {0xa}, {0x4}]}]}, {0x0, [0x0, 0x61, 0x2e, 0x61, 0x30, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x48, 0x0, 0x1}, 0x20) 13:43:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f00000009c0)=@framed={{}, [@printk, @printk={@p, {0x3, 0x3, 0x6, 0xa, 0x1, 0xfff8, 0xf1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 13:43:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f00000005c0)='configfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000020) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000180)=""/235, 0xeb) getdents64(r1, 0x0, 0x0) 13:43:25 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f00000001c0)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 13:43:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001080)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 13:43:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xc, [@enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x2}, {0xa}, {0x4}]}]}, {0x0, [0x0, 0x61, 0x2e, 0x61, 0x30, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x48, 0x0, 0x1}, 0x20) 13:43:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x980aa000) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:43:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0xff, 0x2}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x54}}, 0x0) 13:43:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xc, [@enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x2}, {0xa}, {0x4}]}]}, {0x0, [0x0, 0x61, 0x2e, 0x61, 0x30, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x48, 0x0, 0x1}, 0x20) 13:43:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001080)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 13:43:25 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/257, 0x101}], 0x1, 0x45, 0x0) 13:43:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xc, [@enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x2}, {0xa}, {0x4}]}]}, {0x0, [0x0, 0x61, 0x2e, 0x61, 0x30, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x48, 0x0, 0x1}, 0x20) 13:43:25 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f00000001c0)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 13:43:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x980aa000) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:43:25 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/257, 0x101}], 0x1, 0x45, 0x0) 13:43:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0xff, 0x2}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x54}}, 0x0) 13:43:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001080)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 13:43:25 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f00000001c0)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 13:43:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0xff, 0x2}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x54}}, 0x0) 13:43:25 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f00000001c0)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 13:43:25 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f00000001c0)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 13:43:25 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 13:43:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001080)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in6=@private2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x5c}}, 0x0) 13:43:25 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/257, 0x101}], 0x1, 0x45, 0x0) 13:43:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1={0xff, 0x2}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x54}}, 0x0) 13:43:25 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 13:43:25 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f00000001c0)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 13:43:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x221c886, &(0x7f0000000040)=ANY=[], 0x3, 0x2ba, &(0x7f00000002c0)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x8038) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef84) 13:43:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@const={0x0, 0x0, 0x0, 0x2}, @fwd={0x2, 0x0, 0x0, 0x12}, @typedef={0x4, 0x0, 0x0, 0x12, 0x2}]}, {0x0, [0x0, 0x5f, 0x0, 0x61]}}, 0x0, 0x42}, 0x20) [ 74.131221][ T4639] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 13:43:25 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/257, 0x101}], 0x1, 0x45, 0x0) 13:43:25 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000005c80)={0x0, 0x0, &(0x7f0000005c40)={&(0x7f00000001c0)=ANY=[], 0x5}}, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffe5, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) 13:43:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@const={0x0, 0x0, 0x0, 0x2}, @fwd={0x2, 0x0, 0x0, 0x12}, @typedef={0x4, 0x0, 0x0, 0x12, 0x2}]}, {0x0, [0x0, 0x5f, 0x0, 0x61]}}, 0x0, 0x42}, 0x20) 13:43:25 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 13:43:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75d, 0x0) r2 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x100, @loopback, 0x2}, r3}}, 0x30) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000020601"], 0x14}}, 0x0) 13:43:25 executing program 2: r0 = io_uring_setup(0x6cb6, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001600)={0x1, 0xf9f665c5fa17a4b0, 0x0, &(0x7f0000000400)=[{0x0}], 0x0}, 0x20) 13:43:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@const={0x0, 0x0, 0x0, 0x2}, @fwd={0x2, 0x0, 0x0, 0x12}, @typedef={0x4, 0x0, 0x0, 0x12, 0x2}]}, {0x0, [0x0, 0x5f, 0x0, 0x61]}}, 0x0, 0x42}, 0x20) [ 74.214992][ T4657] loop0: detected capacity change from 0 to 128 13:43:25 executing program 2: r0 = io_uring_setup(0x6cb6, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001600)={0x1, 0xf9f665c5fa17a4b0, 0x0, &(0x7f0000000400)=[{0x0}], 0x0}, 0x20) 13:43:25 executing program 4: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) [ 74.340523][ T4679] ================================================================== [ 74.348643][ T4679] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 74.356561][ T4679] [ 74.358885][ T4679] write to 0xffff888106b60a48 of 8 bytes by task 4657 on cpu 0: [ 74.366519][ T4679] __mark_inode_dirty+0x250/0x7d0 [ 74.371563][ T4679] mark_buffer_dirty+0x165/0x240 [ 74.376509][ T4679] block_write_end+0x158/0x2e0 [ 74.381285][ T4679] generic_write_end+0x55/0x230 [ 74.386141][ T4679] fat_write_end+0x4e/0x160 [ 74.390653][ T4679] generic_perform_write+0x267/0x410 [ 74.395955][ T4679] __generic_file_write_iter+0xa1/0x120 [ 74.401543][ T4679] generic_file_write_iter+0x7d/0x1c0 [ 74.406921][ T4679] do_iter_write+0x4ad/0x770 [ 74.411527][ T4679] vfs_iter_write+0x56/0x70 [ 74.416058][ T4679] iter_file_splice_write+0x462/0x7e0 [ 74.421417][ T4679] direct_splice_actor+0x8a/0xb0 [ 74.426338][ T4679] splice_direct_to_actor+0x31d/0x690 [ 74.431717][ T4679] do_splice_direct+0x10d/0x190 [ 74.436559][ T4679] do_sendfile+0x3c4/0x980 [ 74.440960][ T4679] __x64_sys_sendfile64+0xbd/0x150 [ 74.446053][ T4679] do_syscall_64+0x44/0x110 [ 74.450544][ T4679] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 74.456419][ T4679] [ 74.458741][ T4679] read to 0xffff888106b60a48 of 8 bytes by task 4679 on cpu 1: [ 74.466260][ T4679] __mark_inode_dirty+0x199/0x7d0 [ 74.471270][ T4679] fat_update_time+0x1fe/0x210 [ 74.476017][ T4679] touch_atime+0x147/0x2d0 [ 74.480414][ T4679] filemap_splice_read+0x76e/0x7f0 [ 74.485511][ T4679] splice_direct_to_actor+0x28c/0x690 [ 74.490888][ T4679] do_splice_direct+0x10d/0x190 [ 74.495722][ T4679] do_sendfile+0x3c4/0x980 [ 74.500131][ T4679] __x64_sys_sendfile64+0x110/0x150 [ 74.505323][ T4679] do_syscall_64+0x44/0x110 [ 74.509818][ T4679] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 74.515705][ T4679] [ 74.518010][ T4679] value changed: 0x0000000000000800 -> 0x0000000000000007 [ 74.525096][ T4679] [ 74.527400][ T4679] Reported by Kernel Concurrency Sanitizer on: 13:43:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x221c886, &(0x7f0000000040)=ANY=[], 0x3, 0x2ba, &(0x7f00000002c0)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x8038) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0xef84) 13:43:25 executing program 2: r0 = io_uring_setup(0x6cb6, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001600)={0x1, 0xf9f665c5fa17a4b0, 0x0, &(0x7f0000000400)=[{0x0}], 0x0}, 0x20) 13:43:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75d, 0x0) r2 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x100, @loopback, 0x2}, r3}}, 0x30) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000020601"], 0x14}}, 0x0) 13:43:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75d, 0x0) r2 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x100, @loopback, 0x2}, r3}}, 0x30) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000020601"], 0x14}}, 0x0) 13:43:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75d, 0x0) r2 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x100, @loopback, 0x2}, r3}}, 0x30) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000020601"], 0x14}}, 0x0) 13:43:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x221c886, &(0x7f0000000040)=ANY=[], 0x3, 0x2ba, &(0x7f00000002c0)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x8038) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef84) [ 75.463995][ T4722] loop0: detected capacity change from 0 to 128 [ 75.465915][ T4724] loop2: detected capacity change from 0 to 128 [ 75.472213][ T4719] loop3: detected capacity change from 0 to 128 13:43:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xb, 0xf0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200), 0x80000000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000580)={r0, &(0x7f0000000480)='n', 0x0}, 0x20) 13:43:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xb, 0xf0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200), 0x80000000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000580)={r0, &(0x7f0000000480)='n', 0x0}, 0x20) 13:43:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xb, 0xf0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200), 0x80000000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000580)={r0, &(0x7f0000000480)='n', 0x0}, 0x20) 13:43:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xb, 0xf0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200), 0x80000000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000580)={r0, &(0x7f0000000480)='n', 0x0}, 0x20) 13:43:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xb, 0xf0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200), 0x80000000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000580)={r0, &(0x7f0000000480)='n', 0x0}, 0x20) 13:43:26 executing program 1: pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x100, @loopback, 0x2}, r3}}, 0x30) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000020601"], 0x14}}, 0x0) 13:43:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xb, 0xf0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200), 0x80000000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000580)={r0, &(0x7f0000000480)='n', 0x0}, 0x20) 13:43:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xb, 0xf0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0), &(0x7f0000001200), 0x80000000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000580)={r0, &(0x7f0000000480)='n', 0x0}, 0x20) 13:43:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x221c886, &(0x7f0000000040)=ANY=[], 0x3, 0x2ba, &(0x7f00000002c0)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x8038) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0xef84) 13:43:26 executing program 5: pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x100, @loopback, 0x2}, r3}}, 0x30) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000020601"], 0x14}}, 0x0) 13:43:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x221c886, &(0x7f0000000040)=ANY=[], 0x3, 0x2ba, &(0x7f00000002c0)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x8038) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef84) 13:43:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x221c886, &(0x7f0000000040)=ANY=[], 0x3, 0x2ba, &(0x7f00000002c0)="$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") r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x16) sendfile(r2, r2, &(0x7f0000000240), 0x8038) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0xef84) 13:43:27 executing program 4: open(&(0x7f0000000080)='./bus\x00', 0x103860, 0x0) mount(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=,dma,') [ 75.719640][ T4752] loop3: detected capacity change from 0 to 128 [ 75.730559][ T4755] loop2: detected capacity change from 0 to 128 13:43:27 executing program 4: open(&(0x7f0000000080)='./bus\x00', 0x103860, 0x0) mount(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=,dma,') 13:43:27 executing program 4: open(&(0x7f0000000080)='./bus\x00', 0x103860, 0x0) mount(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=,dma,') 13:43:27 executing program 4: open(&(0x7f0000000080)='./bus\x00', 0x103860, 0x0) mount(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=,dma,') [ 75.804291][ T4761] loop0: detected capacity change from 0 to 128 13:43:27 executing program 1: pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r1, 0x0, 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x100, @loopback, 0x2}, r3}}, 0x30) fcntl$setpipe(r0, 0x407, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000020601"], 0x14}}, 0x0) [ 75.872439][ T11] ================================================================== [ 75.880542][ T11] BUG: KCSAN: data-race in process_scheduled_works / process_scheduled_works [ 75.889314][ T11] [ 75.891641][ T11] read-write to 0xffff8881295ddaa0 of 8 bytes by task 50 on cpu 1: [ 75.899527][ T11] process_scheduled_works+0x5e3/0xa30 [ 75.904994][ T11] worker_thread+0x525/0x730 [ 75.909594][ T11] kthread+0x1d7/0x210 [ 75.913670][ T11] ret_from_fork+0x48/0x60 [ 75.918098][ T11] ret_from_fork_asm+0x11/0x20 [ 75.922876][ T11] [ 75.925198][ T11] read-write to 0xffff8881295ddaa0 of 8 bytes by task 11 on cpu 0: [ 75.933102][ T11] process_scheduled_works+0x5e3/0xa30 [ 75.938572][ T11] worker_thread+0x525/0x730 [ 75.943166][ T11] kthread+0x1d7/0x210 [ 75.947287][ T11] ret_from_fork+0x48/0x60 [ 75.951723][ T11] ret_from_fork_asm+0x11/0x20 [ 75.956501][ T11] [ 75.958824][ T11] value changed: 0x00000000000003ba -> 0x00000000000003bb [ 75.965930][ T11] 13:43:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x22, 0x2, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{r1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000a00)='%-010d \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b40)={r2, &(0x7f0000000a80), &(0x7f0000000b00)}, 0x20) 13:43:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x2b, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:43:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x22, 0x2, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{r1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000a00)='%-010d \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b40)={r2, &(0x7f0000000a80), &(0x7f0000000b00)}, 0x20) [ 75.968249][ T11] Reported by Kernel Concurrency Sanitizer on: [ 75.974396][ T11] CPU: 0 PID: 11 Comm: kworker/u4:0 Not tainted 6.7.0-rc5-syzkaller-00214-gc8e97fc6b4c0 #0 [ 75.984377][ T11] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 75.994435][ T11] Workqueue: loop2 loop_rootcg_workfn [ 75.999823][ T11] ================================================================== 13:43:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x22, 0x2, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{r1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000a00)='%-010d \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b40)={r2, &(0x7f0000000a80), &(0x7f0000000b00)}, 0x20) 13:43:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x22, 0x2, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{r1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000a00)='%-010d \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b40)={r2, &(0x7f0000000a80), &(0x7f0000000b00)}, 0x20) 13:43:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 13:43:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x22, 0x2, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{r1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000a00)='%-010d \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b40)={r2, &(0x7f0000000a80), &(0x7f0000000b00)}, 0x20) 13:43:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x22, 0x2, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{r1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000a00)='%-010d \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b40)={r2, &(0x7f0000000a80), &(0x7f0000000b00)}, 0x20) 13:43:27 executing program 1: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 13:43:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x2b, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:43:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 13:43:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 13:43:27 executing program 0: perf_event_open(&(0x7f0000000b80)={0x2, 0x80, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x6c, 0x7fff}, 0x14) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x8, 0x5, 0x1, 0x2, 0x1, [{0xe61, 0x3ca, 0x52, '\x00', 0x2b08}]}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000300)=0x208) 13:43:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x22, 0x2, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{r1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000a00)='%-010d \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b40)={r2, &(0x7f0000000a80), &(0x7f0000000b00)}, 0x20) 13:43:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x2b, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:43:27 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) close(r0) 13:43:27 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 13:43:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000002240)={@val={0x0, 0x800}, @val={0x5}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 13:43:27 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) close(r0) 13:43:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_LEVEL={0x1c, 0x2b, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_FRAME={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 13:43:27 executing program 1: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 13:43:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 13:43:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 13:43:27 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) close(r0) [ 76.273320][ T4816] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 13:43:27 executing program 0: perf_event_open(&(0x7f0000000b80)={0x2, 0x80, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x6c, 0x7fff}, 0x14) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x8, 0x5, 0x1, 0x2, 0x1, [{0xe61, 0x3ca, 0x52, '\x00', 0x2b08}]}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000300)=0x208) 13:43:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000002240)={@val={0x0, 0x800}, @val={0x5}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 13:43:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 13:43:27 executing program 4: r0 = socket$phonet(0x23, 0x2, 0x1) close(r0) 13:43:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 13:43:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 13:43:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 13:43:27 executing program 4: perf_event_open(&(0x7f0000000b80)={0x2, 0x80, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x6c, 0x7fff}, 0x14) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x8, 0x5, 0x1, 0x2, 0x1, [{0xe61, 0x3ca, 0x52, '\x00', 0x2b08}]}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000300)=0x208) 13:43:27 executing program 1: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 13:43:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 13:43:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 13:43:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000002240)={@val={0x0, 0x800}, @val={0x5}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) 13:43:27 executing program 3: perf_event_open(&(0x7f0000000b80)={0x2, 0x80, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x6c, 0x7fff}, 0x14) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x8, 0x5, 0x1, 0x2, 0x1, [{0xe61, 0x3ca, 0x52, '\x00', 0x2b08}]}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000300)=0x208) 13:43:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) 13:43:27 executing program 0: perf_event_open(&(0x7f0000000b80)={0x2, 0x80, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x6c, 0x7fff}, 0x14) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x8, 0x5, 0x1, 0x2, 0x1, [{0xe61, 0x3ca, 0x52, '\x00', 0x2b08}]}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000300)=0x208) 13:43:27 executing program 1: mlock(&(0x7f0000800000/0x800000)=nil, 0x800000) munlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 13:43:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000002240)={@val={0x0, 0x800}, @val={0x5}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}, 0xfdef) [ 76.613914][ T4856] block device autoloading is deprecated and will be removed. [ 76.670507][ T27] kauditd_printk_skb: 19 callbacks suppressed [ 76.670519][ T27] audit: type=1400 audit(1702734207.899:242): avc: denied { ioctl } for pid=4855 comm="syz-executor.5" path="/root/syzkaller-testdir1052138151/syzkaller.ONYGwa/92/file0" dev="sda1" ino=1973 ioctlcmd=0x9425 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 13:43:27 executing program 4: perf_event_open(&(0x7f0000000b80)={0x2, 0x80, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x6c, 0x7fff}, 0x14) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x8, 0x5, 0x1, 0x2, 0x1, [{0xe61, 0x3ca, 0x52, '\x00', 0x2b08}]}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000300)=0x208) 13:43:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) [ 76.740002][ T27] audit: type=1400 audit(1702734207.969:243): avc: denied { create } for pid=4855 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 76.761996][ T27] audit: type=1400 audit(1702734207.969:244): avc: denied { write } for pid=4855 comm="syz-executor.5" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 13:43:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) [ 76.787037][ T27] audit: type=1400 audit(1702734207.989:245): avc: denied { unlink } for pid=3090 comm="syz-executor.5" name="file0" dev="sda1" ino=1973 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 13:43:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) 13:43:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) [ 76.855737][ T4871] blktrace: Concurrent blktraces are not allowed on loop11 13:43:28 executing program 4: perf_event_open(&(0x7f0000000b80)={0x2, 0x80, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x6c, 0x7fff}, 0x14) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x8, 0x5, 0x1, 0x2, 0x1, [{0xe61, 0x3ca, 0x52, '\x00', 0x2b08}]}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000300)=0x208) 13:43:28 executing program 0: perf_event_open(&(0x7f0000000b80)={0x2, 0x80, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x6c, 0x7fff}, 0x14) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x8, 0x5, 0x1, 0x2, 0x1, [{0xe61, 0x3ca, 0x52, '\x00', 0x2b08}]}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000300)=0x208) [ 76.925434][ T4880] blktrace: Concurrent blktraces are not allowed on loop11 13:43:28 executing program 3: perf_event_open(&(0x7f0000000b80)={0x2, 0x80, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x6c, 0x7fff}, 0x14) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x8, 0x5, 0x1, 0x2, 0x1, [{0xe61, 0x3ca, 0x52, '\x00', 0x2b08}]}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000300)=0x208) 13:43:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) 13:43:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) 13:43:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) 13:43:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) [ 77.036599][ T4892] blktrace: Concurrent blktraces are not allowed on loop11 13:43:28 executing program 3: perf_event_open(&(0x7f0000000b80)={0x2, 0x80, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[], 0xffe6) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0x1b) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x6c, 0x7fff}, 0x14) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x8, 0x5, 0x1, 0x2, 0x1, [{0xe61, 0x3ca, 0x52, '\x00', 0x2b08}]}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r3, 0x0, &(0x7f0000000300)=0x208) 13:43:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf25060000000c00990001000000470000000a001800030303030303000005005300000000000a00e80008021100000000001c00e7000bf62af918e157947c146a5a775c02eead11c31743fa92991c00e7008748adcfe1bb739f83f5803e7f7a5b2cdfe925a5607a59e70a00e800ffffffffffff00000a00e800ffffffffffff00000a00e8000802110000000000140017800400050004000200040006000400030008001780040002001c00e700ec455291effe9bd26c53545fc56bd7938937e65766b4d7801c00e7009bf9ce260bfaedfa4a9480fe565edbaf2eacdd5c1a1bcdba0a00180003030303030300000800050008000000"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) 13:43:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) 13:43:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf25060000000c00990001000000470000000a001800030303030303000005005300000000000a00e80008021100000000001c00e7000bf62af918e157947c146a5a775c02eead11c31743fa92991c00e7008748adcfe1bb739f83f5803e7f7a5b2cdfe925a5607a59e70a00e800ffffffffffff00000a00e800ffffffffffff00000a00e8000802110000000000140017800400050004000200040006000400030008001780040002001c00e700ec455291effe9bd26c53545fc56bd7938937e65766b4d7801c00e7009bf9ce260bfaedfa4a9480fe565edbaf2eacdd5c1a1bcdba0a00180003030303030300000800050008000000"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) [ 77.126017][ T4899] blktrace: Concurrent blktraces are not allowed on loop11 [ 77.137504][ T4897] blktrace: Concurrent blktraces are not allowed on loop5 [ 77.150809][ T4901] blktrace: Concurrent blktraces are not allowed on loop3 13:43:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) 13:43:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) 13:43:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) [ 77.212034][ T4911] blktrace: Concurrent blktraces are not allowed on loop5 [ 77.221275][ T4912] blktrace: Concurrent blktraces are not allowed on loop11 [ 77.234658][ T4908] block device autoloading is deprecated and will be removed. 13:43:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) 13:43:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xe501, 0x3, 0x2c0, 0x138, 0x0, 0x0, 0x0, 0x0, 0x228, 0x230, 0x230, 0x228, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0xa901, 0x4, 0x0, 0x0, 0x0, 0x2}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@cpu={{0x28}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) 13:43:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) [ 77.289321][ T4918] blktrace: Concurrent blktraces are not allowed on loop3 [ 77.315088][ T4921] blktrace: Concurrent blktraces are not allowed on loop5 13:43:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) 13:43:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) [ 77.366945][ T4928] blktrace: Concurrent blktraces are not allowed on loop11 [ 77.370117][ T4931] blktrace: Concurrent blktraces are not allowed on loop5 [ 77.397999][ T4933] xt_CT: You must specify a L4 protocol and not use inversions on it [ 77.429423][ T4938] blktrace: Concurrent blktraces are not allowed on loop9 [ 77.451285][ T4937] blktrace: Concurrent blktraces are not allowed on loop1 13:43:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf25060000000c00990001000000470000000a001800030303030303000005005300000000000a00e80008021100000000001c00e7000bf62af918e157947c146a5a775c02eead11c31743fa92991c00e7008748adcfe1bb739f83f5803e7f7a5b2cdfe925a5607a59e70a00e800ffffffffffff00000a00e800ffffffffffff00000a00e8000802110000000000140017800400050004000200040006000400030008001780040002001c00e700ec455291effe9bd26c53545fc56bd7938937e65766b4d7801c00e7009bf9ce260bfaedfa4a9480fe565edbaf2eacdd5c1a1bcdba0a00180003030303030300000800050008000000"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) 13:43:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xe501, 0x3, 0x2c0, 0x138, 0x0, 0x0, 0x0, 0x0, 0x228, 0x230, 0x230, 0x228, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0xa901, 0x4, 0x0, 0x0, 0x0, 0x2}}, @common=@unspec=@devgroup={{0x38}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@time={{0x38}}, @common=@unspec=@cpu={{0x28}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x320) 13:43:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x7fff) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000001b80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="b86c8e6fb2a0ea0000", @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf25060000000c00990001000000470000000a001800030303030303000005005300000000000a00e80008021100000000001c00e7000bf62af918e157947c146a5a775c02eead11c31743fa92991c00e7008748adcfe1bb739f83f5803e7f7a5b2cdfe925a5607a59e70a00e800ffffffffffff00000a00e800ffffffffffff00000a00e8000802110000000000140017800400050004000200040006000400030008001780040002001c00e700ec455291effe9bd26c53545fc56bd7938937e65766b4d7801c00e7009bf9ce260bfaedfa4a9480fe565edbaf2eacdd5c1a1bcdba0a00180003030303030300000800050008000000"], 0x104}, 0x1, 0x0, 0x0, 0x10}, 0x4004) sendmsg$nl_route(r8, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001840)=@newlink={0x70, 0x10, 0x1, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x4, 0x2080}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xb2fd}, @IFLA_EXT_MASK={0x8, 0x1d, 0x8001}, @IFLA_PHYS_PORT_ID={0x15, 0x22, "119aba316438583371a7a63a4b17f42025"}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5d8f}, @IFLA_WEIGHT={0x8, 0xf, 0x100}, @IFLA_PHYS_PORT_ID={0x8, 0x22, "6a8a04ef"}]}, 0x70}, 0x1, 0x0, 0x0, 0x40800}, 0x4000) r9 = accept$packet(r7, &(0x7f0000001940), &(0x7f0000001980)=0x14) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r7, 0x5000943f, &(0x7f0000002680)={{r9}, r3, 0x4, @unused=[0x4, 0x200, 0x4, 0x2], @subvolid=0x8}) ioctl$BLKTRACESETUP(r7, 0x1274, 0x0) r10 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$SCSI_IOCTL_GET_PCI(r11, 0x5393, &(0x7f0000000000)) 13:43:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{}, {}, {0xff}, {0x7ffc}, {}, {0x1}]}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc5) open(&(0x7f0000000040)='./file0\x00', 0x10100, 0x89) inotify_init1(0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000000)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f00000000c0)}) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x12, 0x80801) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000100)={{}, 0x0, 0x10, @unused=[0x3, 0x166, 0x24edff3e, 0x41c], @devid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f0000001700)={"410000000000ff00", 0x0, 0x0, {0x3, 0x6}, {0x1, 0x1}, 0xffff, [0x0, 0x7ff, 0x2, 0x2, 0x3, 0x1, 0x0, 0x1, 0x40b, 0x1, 0x5, 0x7, 0xffffffffffff8000, 0x4, 0xa, 0x7]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000001d00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000700)={{}, 0x0, 0xc, @unused=[0x2, 0xd7cd, 0x101, 0x1], @devid=r5}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000006c0)={{}, 0x0, 0x0, @unused=[0x1, 0x801, 0x0, 0x8], @devid=r4}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=@mangle={'mangle\x00', 0x64, 0x6, 0x518, 0x3a0, 0x0, 0x198, 0x3a0, 0x0, 0x588, 0x588, 0x588, 0x588, 0x588, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @mcast2, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip_vti0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d6954d77e6a21161d9c269dfa61b4186476f88191f8b18d04fd58839b0f"}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) r7 = dup2(r0, r2) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r8 = socket(0x26, 0x6, 0x0) recvmmsg(0xffffffffffffffff