syzkaller syzkaller login: [ 17.652936][ T25] kauditd_printk_skb: 64 callbacks suppressed [ 17.652953][ T25] audit: type=1400 audit(1687901371.084:76): avc: denied { transition } for pid=2923 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.656978][ T25] audit: type=1400 audit(1687901371.084:77): avc: denied { noatsecure } for pid=2923 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.659667][ T25] audit: type=1400 audit(1687901371.084:78): avc: denied { write } for pid=2923 comm="sh" path="pipe:[15348]" dev="pipefs" ino=15348 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 17.662865][ T25] audit: type=1400 audit(1687901371.084:79): avc: denied { rlimitinh } for pid=2923 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.665746][ T25] audit: type=1400 audit(1687901371.084:80): avc: denied { siginh } for pid=2923 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 18.897692][ T2924] sshd (2924) used greatest stack depth: 11648 bytes left Warning: Permanently added '10.128.1.36' (ECDSA) to the list of known hosts. 2023/06/27 21:29:38 fuzzer started 2023/06/27 21:29:38 dialing manager at 10.128.0.163:30015 [ 24.814664][ T25] audit: type=1400 audit(1687901378.244:81): avc: denied { mounton } for pid=3043 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.815949][ T3043] cgroup: Unknown subsys name 'net' [ 24.837410][ T25] audit: type=1400 audit(1687901378.244:82): avc: denied { mount } for pid=3043 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.864801][ T25] audit: type=1400 audit(1687901378.274:83): avc: denied { unmount } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.884742][ T25] audit: type=1400 audit(1687901378.274:84): avc: denied { read } for pid=2727 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 25.021693][ T3043] cgroup: Unknown subsys name 'rlimit' [ 25.141649][ T25] audit: type=1400 audit(1687901378.574:85): avc: denied { mounton } for pid=3043 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.167163][ T25] audit: type=1400 audit(1687901378.574:86): avc: denied { mount } for pid=3043 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.190514][ T25] audit: type=1400 audit(1687901378.574:87): avc: denied { create } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.210977][ T25] audit: type=1400 audit(1687901378.574:88): avc: denied { write } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.219495][ T3045] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.231427][ T25] audit: type=1400 audit(1687901378.574:89): avc: denied { read } for pid=3043 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.260632][ T25] audit: type=1400 audit(1687901378.674:90): avc: denied { relabelto } for pid=3045 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/06/27 21:29:38 syscalls: 2814 2023/06/27 21:29:38 code coverage: enabled 2023/06/27 21:29:38 comparison tracing: enabled 2023/06/27 21:29:38 extra coverage: enabled 2023/06/27 21:29:38 delay kcov mmap: enabled 2023/06/27 21:29:38 setuid sandbox: enabled 2023/06/27 21:29:38 namespace sandbox: enabled 2023/06/27 21:29:38 Android sandbox: enabled 2023/06/27 21:29:38 fault injection: enabled 2023/06/27 21:29:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/06/27 21:29:38 net packet injection: enabled 2023/06/27 21:29:38 net device setup: enabled 2023/06/27 21:29:38 concurrency sanitizer: enabled 2023/06/27 21:29:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/06/27 21:29:38 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/06/27 21:29:38 USB emulation: /dev/raw-gadget does not exist 2023/06/27 21:29:38 hci packet injection: /dev/vhci does not exist 2023/06/27 21:29:38 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/06/27 21:29:38 802.15.4 emulation: enabled 2023/06/27 21:29:38 swap file: enabled 2023/06/27 21:29:38 fetching corpus: 0, signal 0/2000 (executing program) [ 25.289615][ T3043] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/06/27 21:29:38 fetching corpus: 41, signal 22452/24180 (executing program) 2023/06/27 21:29:38 fetching corpus: 87, signal 30060/31554 (executing program) 2023/06/27 21:29:38 fetching corpus: 134, signal 37612/38104 (executing program) 2023/06/27 21:29:39 fetching corpus: 157, signal 39088/39332 (executing program) 2023/06/27 21:29:39 fetching corpus: 157, signal 39088/39372 (executing program) 2023/06/27 21:29:39 fetching corpus: 157, signal 39088/39434 (executing program) 2023/06/27 21:29:39 fetching corpus: 157, signal 39088/39483 (executing program) 2023/06/27 21:29:39 fetching corpus: 157, signal 39088/39547 (executing program) 2023/06/27 21:29:39 fetching corpus: 157, signal 39088/39593 (executing program) 2023/06/27 21:29:39 fetching corpus: 157, signal 39088/39638 (executing program) 2023/06/27 21:29:39 fetching corpus: 157, signal 39088/39687 (executing program) 2023/06/27 21:29:39 fetching corpus: 157, signal 39088/39729 (executing program) 2023/06/27 21:29:39 fetching corpus: 157, signal 39088/39781 (executing program) 2023/06/27 21:29:39 fetching corpus: 157, signal 39088/39819 (executing program) 2023/06/27 21:29:39 fetching corpus: 157, signal 39088/39872 (executing program) 2023/06/27 21:29:39 fetching corpus: 157, signal 39088/39922 (executing program) 2023/06/27 21:29:39 fetching corpus: 157, signal 39088/39969 (executing program) 2023/06/27 21:29:39 fetching corpus: 158, signal 39096/40025 (executing program) 2023/06/27 21:29:39 fetching corpus: 158, signal 39096/40071 (executing program) 2023/06/27 21:29:39 fetching corpus: 158, signal 39096/40071 (executing program) 2023/06/27 21:29:41 starting 6 fuzzer processes 21:29:41 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x76, &(0x7f0000000180)={r2}, 0x8) 21:29:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x17}]}, 0x18}}, 0x0) 21:29:41 executing program 1: r0 = socket(0xa, 0x2, 0x3a) bind$inet(r0, &(0x7f0000000000), 0x10) [ 28.224458][ T3040] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3040 'syz-fuzzer' 21:29:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x25}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:29:41 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@getchain={0x3c, 0x66, 0x800, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xa}, {0x8, 0x1}, {0x7, 0x6}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x876}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="dab7733e2a758d21b9e822cf9b6e743f068f55c000004e00cd06fe"], 0x48}}, 0x0) 21:29:41 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000004300)=[{&(0x7f00000020c0)="01", 0x1}], 0x1) [ 28.733005][ T3051] chnl_net:caif_netlink_parms(): no params data found [ 28.815526][ T3063] chnl_net:caif_netlink_parms(): no params data found [ 28.842441][ T3065] chnl_net:caif_netlink_parms(): no params data found [ 28.920505][ T3051] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.927583][ T3051] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.934840][ T3051] bridge_slave_0: entered allmulticast mode [ 28.941246][ T3051] bridge_slave_0: entered promiscuous mode [ 28.969428][ T3051] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.976515][ T3051] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.983807][ T3051] bridge_slave_1: entered allmulticast mode [ 28.990528][ T3051] bridge_slave_1: entered promiscuous mode [ 29.008263][ T3063] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.015358][ T3063] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.022664][ T3063] bridge_slave_0: entered allmulticast mode [ 29.029052][ T3063] bridge_slave_0: entered promiscuous mode [ 29.057525][ T3051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.066943][ T3063] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.074049][ T3063] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.081211][ T3063] bridge_slave_1: entered allmulticast mode [ 29.087583][ T3063] bridge_slave_1: entered promiscuous mode [ 29.093744][ T3065] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.100960][ T3065] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.108747][ T3065] bridge_slave_0: entered allmulticast mode [ 29.115325][ T3065] bridge_slave_0: entered promiscuous mode [ 29.133663][ T3051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.159290][ T3065] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.166512][ T3065] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.173692][ T3065] bridge_slave_1: entered allmulticast mode [ 29.180103][ T3065] bridge_slave_1: entered promiscuous mode [ 29.188439][ T3082] chnl_net:caif_netlink_parms(): no params data found [ 29.198718][ T3074] chnl_net:caif_netlink_parms(): no params data found [ 29.218057][ T3063] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.243708][ T3051] team0: Port device team_slave_0 added [ 29.250461][ T3063] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.266872][ T3097] chnl_net:caif_netlink_parms(): no params data found [ 29.278523][ T3065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.288420][ T3051] team0: Port device team_slave_1 added [ 29.307342][ T3063] team0: Port device team_slave_0 added [ 29.318024][ T3065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.345821][ T3063] team0: Port device team_slave_1 added [ 29.368080][ T3051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.375127][ T3051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.401085][ T3051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.426585][ T3065] team0: Port device team_slave_0 added [ 29.432536][ T3051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.439557][ T3051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.465544][ T3051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.494579][ T3065] team0: Port device team_slave_1 added [ 29.516685][ T3063] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.523657][ T3063] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.549659][ T3063] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.564930][ T3082] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.572042][ T3082] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.579222][ T3082] bridge_slave_0: entered allmulticast mode [ 29.585649][ T3082] bridge_slave_0: entered promiscuous mode [ 29.592721][ T3082] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.599778][ T3082] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.607022][ T3082] bridge_slave_1: entered allmulticast mode [ 29.613793][ T3082] bridge_slave_1: entered promiscuous mode [ 29.620610][ T3065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.627639][ T3065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.653554][ T3065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.668841][ T3063] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.675907][ T3063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.701896][ T3063] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.712715][ T3074] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.719757][ T3074] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.726915][ T3074] bridge_slave_0: entered allmulticast mode [ 29.733330][ T3074] bridge_slave_0: entered promiscuous mode [ 29.754522][ T3065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.761540][ T3065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.787540][ T3065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.798305][ T3097] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.805412][ T3097] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.812633][ T3097] bridge_slave_0: entered allmulticast mode [ 29.818949][ T3097] bridge_slave_0: entered promiscuous mode [ 29.831723][ T3074] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.838924][ T3074] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.847390][ T3074] bridge_slave_1: entered allmulticast mode [ 29.853771][ T3074] bridge_slave_1: entered promiscuous mode [ 29.866001][ T3082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.877589][ T3097] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.884717][ T3097] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.891975][ T3097] bridge_slave_1: entered allmulticast mode [ 29.898305][ T3097] bridge_slave_1: entered promiscuous mode [ 29.917342][ T3051] hsr_slave_0: entered promiscuous mode [ 29.923732][ T3051] hsr_slave_1: entered promiscuous mode [ 29.938488][ T3082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.973341][ T3065] hsr_slave_0: entered promiscuous mode [ 29.979365][ T3065] hsr_slave_1: entered promiscuous mode [ 29.985268][ T3065] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.992841][ T3065] Cannot create hsr debugfs directory [ 30.009155][ T3063] hsr_slave_0: entered promiscuous mode [ 30.015115][ T3063] hsr_slave_1: entered promiscuous mode [ 30.020990][ T3063] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.028546][ T3063] Cannot create hsr debugfs directory [ 30.035118][ T3074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.045738][ T3074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.060435][ T3097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.070644][ T3097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.097935][ T3082] team0: Port device team_slave_0 added [ 30.104567][ T3082] team0: Port device team_slave_1 added [ 30.140773][ T3097] team0: Port device team_slave_0 added [ 30.151379][ T3074] team0: Port device team_slave_0 added [ 30.159625][ T3082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.166605][ T3082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.192705][ T3082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.206962][ T3097] team0: Port device team_slave_1 added [ 30.215477][ T3074] team0: Port device team_slave_1 added [ 30.222575][ T3082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.229528][ T3082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.255462][ T3082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.281258][ T3097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.288231][ T3097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.314270][ T3097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.344821][ T3097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.351807][ T3097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.377723][ T3097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.391539][ T3074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.398495][ T3074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.424425][ T3074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.451894][ T3074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.458921][ T3074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.484864][ T3074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.522064][ T3097] hsr_slave_0: entered promiscuous mode [ 30.528217][ T3097] hsr_slave_1: entered promiscuous mode [ 30.535332][ T3097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.542949][ T3097] Cannot create hsr debugfs directory [ 30.556681][ T3082] hsr_slave_0: entered promiscuous mode [ 30.562650][ T3082] hsr_slave_1: entered promiscuous mode [ 30.568546][ T3082] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.576541][ T3082] Cannot create hsr debugfs directory [ 30.618098][ T3063] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.638324][ T3063] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.654074][ T3074] hsr_slave_0: entered promiscuous mode [ 30.660185][ T3074] hsr_slave_1: entered promiscuous mode [ 30.666142][ T3074] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.673735][ T3074] Cannot create hsr debugfs directory [ 30.682708][ T3063] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.698146][ T3051] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 30.717367][ T3063] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.732410][ T3051] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 30.743834][ T3051] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 30.761375][ T3051] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 30.793244][ T3065] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.802368][ T3065] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.821227][ T3097] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.842000][ T3065] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.865007][ T3097] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.874243][ T3097] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.882946][ T3097] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.896818][ T3065] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.936872][ T3082] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.950904][ T3063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.964157][ T3063] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.980614][ T3082] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.990417][ T3082] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.998999][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.007028][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.015358][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.024029][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.032580][ T3158] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.039614][ T3158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.047497][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.056075][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.064662][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.071827][ T3158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.079744][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 31.090204][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.105670][ T3063] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.116077][ T3063] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.130519][ T3074] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.142585][ T3074] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.151164][ T3082] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.184158][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 31.195158][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 31.204069][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 31.213152][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 31.221466][ T25] kauditd_printk_skb: 12 callbacks suppressed [ 31.221480][ T25] audit: type=1400 audit(1687901384.654:103): avc: denied { remove_name } for pid=2727 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 31.222415][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 31.227601][ T25] audit: type=1400 audit(1687901384.654:104): avc: denied { rename } for pid=2727 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.250905][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.257925][ T25] audit: type=1400 audit(1687901384.654:105): avc: denied { create } for pid=2727 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.283373][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.317041][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 31.325417][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.333633][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 31.341738][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 31.349529][ T3074] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.359630][ T3074] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.374651][ T3097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.387756][ T3051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.419603][ T3097] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.435150][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 31.442717][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 31.450519][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.458161][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.476026][ T3051] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.484680][ T3063] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.496296][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.504945][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.513525][ T3155] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.520595][ T3155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.528714][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.536536][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.544308][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.553116][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.561528][ T3155] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.568559][ T3155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.579601][ T3065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.594485][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.602874][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 31.612729][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.621658][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.629999][ T3155] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.637162][ T3155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.653000][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.661120][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 31.671520][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.680385][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.695636][ T3065] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.723172][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.733512][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.742346][ T882] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.749415][ T882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.757537][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 31.766411][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.774334][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.781944][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 31.790851][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 31.799120][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 31.807821][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 31.816380][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 31.825114][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.833461][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.841715][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 31.850299][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.858458][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 31.867130][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 31.876273][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 31.884498][ T882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 31.898264][ T3074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.906872][ T3097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 31.925057][ T3082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.946387][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 31.956287][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 31.965627][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.974073][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.982426][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 31.990861][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.999120][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.007940][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.016313][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.023395][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.031583][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.040282][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.048675][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.055736][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.063672][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 32.072600][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.080204][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.088671][ T3051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 32.097951][ T3074] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.114275][ T3082] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.130002][ T3063] veth0_vlan: entered promiscuous mode [ 32.136209][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.144693][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 32.155367][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.163112][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.170831][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 32.179179][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 32.187995][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.196423][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.205272][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.212332][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.220307][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.228664][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.237410][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.246173][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.254680][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.261757][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.280069][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 32.288211][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.296236][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.304113][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.312071][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.320612][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.329189][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.336298][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.344197][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.352844][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.361185][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.368444][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.376304][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 32.385115][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 32.393827][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 32.402478][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 32.411100][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 32.419655][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 32.429608][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.437365][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 32.445495][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 32.453934][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 32.470452][ T3063] veth1_vlan: entered promiscuous mode [ 32.484585][ T3097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.495996][ T3065] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.506492][ T3065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.517905][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 32.526815][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 32.536212][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 32.546433][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 32.555043][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 32.564143][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 32.572631][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 32.581491][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 32.588896][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 32.596461][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.604883][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.613478][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.621703][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.630367][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.638663][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.647482][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.655818][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.664332][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 32.672409][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 32.681055][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 32.704402][ T3082] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.714928][ T3082] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.737559][ T3063] veth0_macvtap: entered promiscuous mode [ 32.747963][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 32.756882][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.766746][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.775528][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.783997][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.792162][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.800828][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.811794][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 32.819618][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 32.832048][ T3063] veth1_macvtap: entered promiscuous mode [ 32.846241][ T3051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.871728][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.879742][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 32.889557][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 32.903753][ T3063] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.916680][ T3082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.924198][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.932728][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.941696][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 32.949106][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 32.962945][ T3063] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.971112][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.981560][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.997966][ T3074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.009915][ T3065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.024507][ T3063] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.033362][ T3063] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.042158][ T3063] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.050916][ T3063] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.062490][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 33.070346][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 33.077797][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.086589][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.095091][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.103790][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.112494][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 33.119839][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 33.135106][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.150612][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.168665][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.181507][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.206595][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.220444][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.250020][ T25] audit: type=1400 audit(1687901386.674:106): avc: denied { mounton } for pid=3063 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 33.273853][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.286665][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.296302][ T3082] veth0_vlan: entered promiscuous mode [ 33.309841][ T3097] veth0_vlan: entered promiscuous mode [ 33.316647][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.324749][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.336994][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.345288][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.359123][ T3082] veth1_vlan: entered promiscuous mode [ 33.365766][ T25] audit: type=1400 audit(1687901386.794:107): avc: denied { read write } for pid=3063 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.376468][ T3097] veth1_vlan: entered promiscuous mode 21:29:46 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x76, &(0x7f0000000180)={r2}, 0x8) [ 33.408147][ T25] audit: type=1400 audit(1687901386.794:108): avc: denied { open } for pid=3063 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.421865][ T3097] veth0_macvtap: entered promiscuous mode 21:29:46 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x76, &(0x7f0000000180)={r2}, 0x8) [ 33.432478][ T25] audit: type=1400 audit(1687901386.794:109): avc: denied { ioctl } for pid=3063 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.454711][ T3074] veth0_vlan: entered promiscuous mode [ 33.463773][ T25] audit: type=1400 audit(1687901386.834:110): avc: denied { create } for pid=3234 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.484695][ T3074] veth1_vlan: entered promiscuous mode 21:29:46 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x76, &(0x7f0000000180)={r2}, 0x8) [ 33.489011][ T25] audit: type=1400 audit(1687901386.834:111): avc: denied { getopt } for pid=3234 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.520213][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 33.528589][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.537080][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.545149][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 21:29:47 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x76, &(0x7f0000000180)={r2}, 0x8) 21:29:47 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x76, &(0x7f0000000180)={r2}, 0x8) 21:29:47 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x76, &(0x7f0000000180)={r2}, 0x8) [ 33.558368][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 33.566764][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.581070][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.595463][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 21:29:47 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x76, &(0x7f0000000180)={r2}, 0x8) [ 33.604028][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.618109][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 33.634511][ T3097] veth1_macvtap: entered promiscuous mode [ 33.650995][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 33.666204][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 33.674814][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.682919][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.690823][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.698636][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.706847][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.718184][ T3065] veth0_vlan: entered promiscuous mode [ 33.738723][ T3074] veth0_macvtap: entered promiscuous mode [ 33.747742][ T3051] veth0_vlan: entered promiscuous mode [ 33.754650][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 33.762979][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.770925][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.778756][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.786986][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.795497][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.804099][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.814154][ T3065] veth1_vlan: entered promiscuous mode [ 33.820673][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.828447][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.836553][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 33.844635][ T3167] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 33.856495][ T3082] veth0_macvtap: entered promiscuous mode [ 33.867040][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.877598][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.888878][ T3097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.897795][ T3074] veth1_macvtap: entered promiscuous mode [ 33.906730][ T3051] veth1_vlan: entered promiscuous mode [ 33.930457][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 33.938714][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 33.947007][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.955287][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.963914][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.972483][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.981189][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.990031][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.998698][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.007886][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.018361][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.029777][ T3097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.047416][ T3051] veth0_macvtap: entered promiscuous mode [ 34.056473][ T3082] veth1_macvtap: entered promiscuous mode [ 34.063225][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 34.072902][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 34.081075][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 34.089189][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.097929][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.106763][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.115457][ T3156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.126795][ T3097] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.135635][ T3097] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.144403][ T3097] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.153355][ T3097] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.171078][ T3065] veth0_macvtap: entered promiscuous mode [ 34.178483][ T3051] veth1_macvtap: entered promiscuous mode [ 34.186789][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 34.201794][ T3065] veth1_macvtap: entered promiscuous mode [ 34.208751][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.219314][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.229243][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.239893][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.251438][ T3074] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.264157][ T3051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.274882][ T3051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.284729][ T3051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.295193][ T3051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.305097][ T3051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.315615][ T3051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.326723][ T3051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.339238][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.349782][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.359743][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.370242][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.380273][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.390827][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.400689][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.411146][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.422436][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.431025][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.441688][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.451605][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.462140][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.473317][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.481068][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.489748][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.498597][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.507341][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.516169][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.524732][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 34.533486][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.542267][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.553287][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.563738][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.573574][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.584075][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.593919][ T3074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.604356][ T3074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.615279][ T3074] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.626537][ T3051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.637024][ T3051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.646916][ T3051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.657482][ T3051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.667307][ T3051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.677817][ T3051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.687644][ T3051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.698092][ T3051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.712750][ T3051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.722465][ T3082] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.731269][ T3082] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.740146][ T3082] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.749019][ T3082] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.759595][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.768336][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.777191][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 34.786001][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 34.798453][ T3074] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.807330][ T3074] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.816061][ T3074] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.824791][ T3074] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.838487][ T3065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.849094][ T3065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.858926][ T3065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.869364][ T3065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.879390][ T3065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.889833][ T3065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.899746][ T3065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.910198][ T3065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.920035][ T3065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.930550][ T3065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.944113][ T3065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.953041][ T3051] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.961850][ T3051] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.970686][ T3051] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.979375][ T3051] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.997324][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 35.005965][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.016820][ T3256] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 35.030949][ T3065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.041668][ T3065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.051597][ T3065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.062042][ T3065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.072023][ T3065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.082630][ T3065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.092454][ T3065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.102972][ T3065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.112960][ T3065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.123442][ T3065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.134639][ T3065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.154596][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.168298][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.181584][ T3065] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.190621][ T3065] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.199429][ T3065] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.208242][ T3065] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:29:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x17}]}, 0x18}}, 0x0) 21:29:48 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x76, &(0x7f0000000180)={r2}, 0x8) 21:29:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@getchain={0x3c, 0x66, 0x800, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xa}, {0x8, 0x1}, {0x7, 0x6}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x876}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="dab7733e2a758d21b9e822cf9b6e743f068f55c000004e00cd06fe"], 0x48}}, 0x0) 21:29:48 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000004300)=[{&(0x7f00000020c0)="01", 0x1}], 0x1) 21:29:48 executing program 1: r0 = socket(0xa, 0x2, 0x3a) bind$inet(r0, &(0x7f0000000000), 0x10) 21:29:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x25}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 35.329722][ T25] audit: type=1400 audit(1687901388.754:112): avc: denied { create } for pid=3261 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.334119][ T3263] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:29:48 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x76, &(0x7f0000000180)={r2}, 0x8) 21:29:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x25}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:29:48 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000004300)=[{&(0x7f00000020c0)="01", 0x1}], 0x1) 21:29:48 executing program 1: r0 = socket(0xa, 0x2, 0x3a) bind$inet(r0, &(0x7f0000000000), 0x10) 21:29:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x17}]}, 0x18}}, 0x0) 21:29:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x25}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 35.399099][ T3272] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 35.431645][ T3278] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:29:48 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000004300)=[{&(0x7f00000020c0)="01", 0x1}], 0x1) 21:29:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x25}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:29:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@getchain={0x3c, 0x66, 0x800, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xa}, {0x8, 0x1}, {0x7, 0x6}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x876}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="dab7733e2a758d21b9e822cf9b6e743f068f55c000004e00cd06fe"], 0x48}}, 0x0) 21:29:48 executing program 1: r0 = socket(0xa, 0x2, 0x3a) bind$inet(r0, &(0x7f0000000000), 0x10) 21:29:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x25}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:29:48 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000004300)=[{&(0x7f00000020c0)="01", 0x1}], 0x1) 21:29:49 executing program 2: r0 = socket(0xa, 0x2, 0x3a) bind$inet(r0, &(0x7f0000000000), 0x10) 21:29:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@getchain={0x3c, 0x66, 0x800, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xa}, {0x8, 0x1}, {0x7, 0x6}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x876}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="dab7733e2a758d21b9e822cf9b6e743f068f55c000004e00cd06fe"], 0x48}}, 0x0) [ 35.507886][ T3272] syz-executor.4 (3272) used greatest stack depth: 11384 bytes left [ 35.533999][ T3294] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:29:49 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000004300)=[{&(0x7f00000020c0)="01", 0x1}], 0x1) 21:29:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x25}]}, &(0x7f00000001c0)='syzkaller\x00', 0x2, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:29:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x17}]}, 0x18}}, 0x0) 21:29:49 executing program 2: r0 = socket(0xa, 0x2, 0x3a) bind$inet(r0, &(0x7f0000000000), 0x10) 21:29:49 executing program 3: r0 = eventfd(0x0) writev(r0, &(0x7f0000004300)=[{&(0x7f00000020c0)="01", 0x1}], 0x1) [ 35.574507][ T3302] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 35.611692][ T3307] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 21:29:49 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@getchain={0x3c, 0x66, 0x800, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xa}, {0x8, 0x1}, {0x7, 0x6}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x876}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="dab7733e2a758d21b9e822cf9b6e743f068f55c000004e00cd06fe"], 0x48}}, 0x0) 21:29:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$P9_RREADLINK(r0, 0x0, 0x0) 21:29:49 executing program 2: r0 = socket(0xa, 0x2, 0x3a) bind$inet(r0, &(0x7f0000000000), 0x10) 21:29:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5452, 0x0) [ 35.651594][ T3314] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:29:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$P9_RREADLINK(r0, 0x0, 0x0) 21:29:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@getchain={0x3c, 0x66, 0x800, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xa}, {0x8, 0x1}, {0x7, 0x6}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x876}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="dab7733e2a758d21b9e822cf9b6e743f068f55c000004e00cd06fe"], 0x48}}, 0x0) 21:29:49 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$P9_RREADLINK(r0, 0x0, 0x0) 21:29:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5452, 0x0) [ 35.697707][ T3320] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 21:29:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5452, 0x0) 21:29:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$P9_RREADLINK(r0, 0x0, 0x0) 21:29:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5452, 0x0) 21:29:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5452, 0x0) 21:29:49 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$P9_RREADLINK(r0, 0x0, 0x0) [ 35.782025][ T3331] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 21:29:49 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$P9_RREADLINK(r0, 0x0, 0x0) 21:29:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 21:29:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5452, 0x0) 21:29:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@getchain={0x3c, 0x66, 0x800, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x8, 0xa}, {0x8, 0x1}, {0x7, 0x6}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x876}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="dab7733e2a758d21b9e822cf9b6e743f068f55c000004e00cd06fe"], 0x48}}, 0x0) 21:29:49 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000b40)="b1", 0x1, 0x7fffffffffffffff) 21:29:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x5452, 0x0) 21:29:49 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') write$P9_RREADLINK(r0, 0x0, 0x0) 21:29:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 21:29:49 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000b40)="b1", 0x1, 0x7fffffffffffffff) 21:29:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 21:29:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8901, &(0x7f0000000040)={'wpan0\x00'}) 21:29:49 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x20083, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 21:29:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 21:29:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) [ 35.934025][ T3358] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 21:29:49 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x20083, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 21:29:49 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x20083, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 21:29:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8901, &(0x7f0000000040)={'wpan0\x00'}) 21:29:49 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000b40)="b1", 0x1, 0x7fffffffffffffff) 21:29:49 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x3ff, 0x1000) getcwd(&(0x7f0000000200)=""/226, 0xe2) 21:29:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 21:29:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 21:29:49 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x20083, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x10000000) 21:29:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8901, &(0x7f0000000040)={'wpan0\x00'}) 21:29:49 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000b40)="b1", 0x1, 0x7fffffffffffffff) 21:29:49 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x3ff, 0x1000) getcwd(&(0x7f0000000200)=""/226, 0xe2) 21:29:49 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x3ff, 0x1000) getcwd(&(0x7f0000000200)=""/226, 0xe2) 21:29:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0xc, 0x29, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_ENABLED={0x5}]}, 0x30}}, 0x0) 21:29:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x4112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'batadv0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000280)=0x1ff) 21:29:49 executing program 0: r0 = memfd_create(&(0x7f0000000780)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5U\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x00\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xa2]\xed\xe8\xb0\xfa\"\xa2\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00'/1136, 0x6) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x80e8000) 21:29:49 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8901, &(0x7f0000000040)={'wpan0\x00'}) 21:29:49 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x3ff, 0x1000) getcwd(&(0x7f0000000200)=""/226, 0xe2) 21:29:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0xc, 0x29, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_ENABLED={0x5}]}, 0x30}}, 0x0) 21:29:49 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x3ff, 0x1000) getcwd(&(0x7f0000000200)=""/226, 0xe2) 21:29:49 executing program 0: r0 = memfd_create(&(0x7f0000000780)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5U\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x00\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xa2]\xed\xe8\xb0\xfa\"\xa2\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00'/1136, 0x6) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x80e8000) 21:29:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x4112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'batadv0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000280)=0x1ff) 21:29:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x4112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'batadv0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000280)=0x1ff) 21:29:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0xc, 0x29, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_ENABLED={0x5}]}, 0x30}}, 0x0) 21:29:49 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x3ff, 0x1000) getcwd(&(0x7f0000000200)=""/226, 0xe2) 21:29:49 executing program 0: r0 = memfd_create(&(0x7f0000000780)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5U\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x00\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xa2]\xed\xe8\xb0\xfa\"\xa2\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00'/1136, 0x6) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x80e8000) 21:29:49 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x3ff, 0x1000) getcwd(&(0x7f0000000200)=""/226, 0xe2) 21:29:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x4112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'batadv0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000280)=0x1ff) 21:29:49 executing program 0: r0 = memfd_create(&(0x7f0000000780)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5U\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x00\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xa2]\xed\xe8\xb0\xfa\"\xa2\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00'/1136, 0x6) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x80e8000) 21:29:49 executing program 4: r0 = memfd_create(&(0x7f0000000780)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5U\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x00\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xa2]\xed\xe8\xb0\xfa\"\xa2\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00'/1136, 0x6) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x80e8000) 21:29:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0xc, 0x29, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_ENABLED={0x5}]}, 0x30}}, 0x0) 21:29:49 executing program 0: r0 = memfd_create(&(0x7f0000000780)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5U\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x00\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xa2]\xed\xe8\xb0\xfa\"\xa2\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00'/1136, 0x6) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x80e8000) 21:29:49 executing program 4: r0 = memfd_create(&(0x7f0000000780)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5U\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x00\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xa2]\xed\xe8\xb0\xfa\"\xa2\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00'/1136, 0x6) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x80e8000) 21:29:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x4112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'batadv0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000280)=0x1ff) 21:29:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x4112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'batadv0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000280)=0x1ff) 21:29:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0xc, 0x29, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_ENABLED={0x5}]}, 0x30}}, 0x0) 21:29:49 executing program 4: r0 = memfd_create(&(0x7f0000000780)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5U\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x00\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xa2]\xed\xe8\xb0\xfa\"\xa2\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00'/1136, 0x6) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x80e8000) 21:29:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x4112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'batadv0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000280)=0x1ff) 21:29:49 executing program 0: r0 = memfd_create(&(0x7f0000000780)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5U\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x00\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xa2]\xed\xe8\xb0\xfa\"\xa2\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00'/1136, 0x6) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x80e8000) 21:29:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0xc, 0x29, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_ENABLED={0x5}]}, 0x30}}, 0x0) 21:29:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x5f, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}}, 0x0) 21:29:49 executing program 0: r0 = memfd_create(&(0x7f0000000780)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5U\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x00\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xa2]\xed\xe8\xb0\xfa\"\xa2\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00'/1136, 0x6) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x80e8000) 21:29:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x4112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'batadv0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000280)=0x1ff) 21:29:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) 21:29:49 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x4112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'batadv0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000280)=0x1ff) 21:29:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000700), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000740)={'wpan1\x00', 0x0}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0xc, 0x29, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_ENABLED={0x5}]}, 0x30}}, 0x0) [ 36.508780][ T3459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 36.534554][ T25] kauditd_printk_skb: 12 callbacks suppressed 21:29:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'pim6reg1\x00', 0x4112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'batadv0\x00', 0x400}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000280)=0x1ff) 21:29:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x5f, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}}, 0x0) 21:29:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) [ 36.534566][ T25] audit: type=1400 audit(1687901389.964:125): avc: denied { name_bind } for pid=3463 comm="syz-executor.0" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 21:29:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) 21:29:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) 21:29:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x5f, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}}, 0x0) 21:29:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x5f, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}}, 0x0) [ 36.585098][ T25] audit: type=1400 audit(1687901389.964:126): avc: denied { write } for pid=3036 comm="syz-fuzzer" path="pipe:[14321]" dev="pipefs" ino=14321 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 36.623429][ T3472] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:29:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) 21:29:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) 21:29:50 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x1c, 0x0, &(0x7f00000011c0)=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @dev}}, 0x24) [ 36.663406][ T3479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 36.673768][ T3477] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:29:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x5f, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}}, 0x0) 21:29:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x5f, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}}, 0x0) 21:29:50 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x1c, 0x0, &(0x7f00000011c0)=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @dev}}, 0x24) 21:29:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x5f, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}}, 0x0) [ 36.705549][ T25] audit: type=1400 audit(1687901390.134:127): avc: denied { create } for pid=3481 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 36.743916][ T3488] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:29:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c) 21:29:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x1c, 0x0, &(0x7f00000011c0)=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @dev}}, 0x24) 21:29:50 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x1c, 0x0, &(0x7f00000011c0)=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @dev}}, 0x24) 21:29:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x5f, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}}, 0x0) 21:29:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x1c, 0x0, &(0x7f00000011c0)=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @dev}}, 0x24) [ 36.770275][ T3491] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 36.781594][ T25] audit: type=1400 audit(1687901390.174:128): avc: denied { write } for pid=3481 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 21:29:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x103) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@local, r2}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:29:50 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x1c, 0x0, &(0x7f00000011c0)=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @dev}}, 0x24) 21:29:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x5f, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}}, 0x0) 21:29:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x1c, 0x0, &(0x7f00000011c0)=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @dev}}, 0x24) 21:29:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x5f, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}}, 0x0) 21:29:50 executing program 1: r0 = io_uring_setup(0x71d9, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xc, 0x2, 0x0) 21:29:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) membarrier(0x2, 0x0) 21:29:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x4}]}, 0x24}}, 0x0) 21:29:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) 21:29:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x103) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@local, r2}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 36.916412][ T25] audit: type=1400 audit(1687901390.344:129): avc: denied { create } for pid=3513 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.967395][ T3521] loop4: detected capacity change from 0 to 512 [ 36.980677][ T25] audit: type=1400 audit(1687901390.344:130): avc: denied { setopt } for pid=3513 comm="syz-executor.5" lport=259 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 21:29:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x4}]}, 0x24}}, 0x0) 21:29:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x103) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@local, r2}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:29:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x103) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@local, r2}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:29:50 executing program 1: r0 = io_uring_setup(0x71d9, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xc, 0x2, 0x0) 21:29:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x103) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@local, r2}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:29:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) membarrier(0x2, 0x0) [ 37.001599][ T25] audit: type=1400 audit(1687901390.344:131): avc: denied { connect } for pid=3513 comm="syz-executor.5" lport=259 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 37.022832][ T25] audit: type=1400 audit(1687901390.404:132): avc: denied { create } for pid=3516 comm="syz-executor.1" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 21:29:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x4}]}, 0x24}}, 0x0) 21:29:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x103) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@local, r2}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:29:50 executing program 1: r0 = io_uring_setup(0x71d9, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xc, 0x2, 0x0) 21:29:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x103) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@local, r2}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 37.082471][ T25] audit: type=1326 audit(1687901390.474:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3520 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568bd2a389 code=0x7ffc0000 [ 37.106477][ T25] audit: type=1326 audit(1687901390.474:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3520 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f568bd2a389 code=0x7ffc0000 [ 37.141591][ T3521] EXT4-fs (loop4): 1 orphan inode deleted [ 37.147385][ T3521] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.174813][ T3521] ext4 filesystem being mounted at /root/syzkaller-testdir3352499554/syzkaller.VoMkxD/18/file1 supports timestamps until 2038-01-19 (0x7fffffff) 21:29:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) membarrier(0x2, 0x0) 21:29:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) membarrier(0x2, 0x0) 21:29:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_HARD_IFINDEX={0x4}]}, 0x24}}, 0x0) 21:29:50 executing program 1: r0 = io_uring_setup(0x71d9, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xc, 0x2, 0x0) 21:29:50 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$eJzs3VFrW9cdAPD/vbYyJ3FmZ9tDFlgWlgwnbJHseEnMHrIMxvIU2Ja9Z54tG2PZMpacxCYMh32AwRjbYE972sugH6BQ8hFKIdC+l7a0lDZpH/rQVkXSVZq4ku1Q2Rfs3w+u7zn3Svr/j42u7jn3+CqAQ+tsRNyIiIGIuBgRI9n2NFtuNiub7cc9ffJgprkk0Wjc/iiJJNvWea0kWx9vPyWGIuIPNyP+nHwzbm19Y3G6UimvZvVSfWmlVFvfuLSwND1fni8vT05OXJ26NnVlarwv7RyNiOu/ee+ff/vfb6+/9vN7b9/54MJfmmkNZ/ufb0c/tZteaP0uOgYjYnUvguVgIFsXcs4DAIDdaZ7jfy8iftI6/x+JgdbZKQAAAHCQNH41HJ8nEQ0AAADgwEpbc2CTtJjNBRiONC0W23N4fxDH0kq1Vv/ZXHVtebY9V3Y0CuncQqU8ns0VHo1C0qxPZHNsO/XLW+qTEXEyIv4xcrRVL85UK7N5D34AAADAIXF8S///05F2/x8AAAA4YEbzTgAAAADYc/r/AAAAcPDp/wMAAMCB9rtbt5pLo/P917N319cWq3cvzZZri8WltZniTHV1pThfrc637tm3tNPrVarVlV/E8tr9Ur1cq5dq6xt3lqpry/U7Cy98BTYAAACwj07++NFbSURs/vJoa2k6kndSwL5IXubB7+5dHsD+G8g7ASA3g3knAOSmkHcCQO5a4wDbDPwNRY/Bgtf3LicAAKC/xn7Y+/q/sQE42NK8EwAA9p3r/3B4FcwAhEPvuzvs73nzjl1f/280XiohAACg74ZbS5IWs2uBw5GmxWLEidbXAhSSuYVKeTzrH7w5UvhOsz7Rembycv87DAAAAAAAAAAAAAAAAAAAAAAAAACHWKORRAMAAAA40CLS95PW3fwjxkbOD28dHziSfDbSWkfEvf/c/tf96Xp9daK5/eNn2+v/zrZfzmMEAwAAANiq00/v9OMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoJ+ePnkw01n2M+6Hv46I0W7xB2OotR6KQkQc+ySJweeel0TEQB/ibz6MiFPd4ifNtGI0y6Jb/KM5xk8j4ngf4sNh9qh5/LnR7f2XxtnWuvv7bzBbvq3ex7/02fFvoMfx58QuY5x+/EqpZ/yHEacHux9/OvGTHvHP7TL+n/64sdFrX+O/EWNdP3+SF2KV6ksrpdr6xqWFpen58nx5eXJy4urUtakrU+OluYVKOfvZNcbff/Tql9u1/1iP+KM7tP/8Ltv/xeP7T77fLha6xb9wrvvn76ke8dPss++nWbm5f6xT3myXn3fm/2+c2a79sz3av9Pf/8Iu23/x9399Z5cPBQD2QW19Y3G6UimvKigoKDwr5H1kAgAA+u3rk/68MwEAAAAAAAAAAAAAAAAAAIDDaz9uJ7Y15mY+TQUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2NZXAQAA//98jdT0") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) 21:29:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 21:29:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) membarrier(0x2, 0x0) 21:29:50 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) 21:29:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) membarrier(0x2, 0x0) 21:29:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) 21:29:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) [ 37.258533][ T3097] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.289241][ T3558] syz-executor.3 (3558) used greatest stack depth: 11192 bytes left [ 37.297779][ T3097] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5744: Corrupt filesystem 21:29:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) membarrier(0x2, 0x0) 21:29:50 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) [ 37.317054][ T3567] loop1: detected capacity change from 0 to 512 [ 37.319617][ T3568] loop0: detected capacity change from 0 to 512 [ 37.334102][ T3097] EXT4-fs error (device loop4): ext4_quota_off:7093: inode #3: comm syz-executor.4: mark_inode_dirty error 21:29:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) [ 37.373685][ T3568] EXT4-fs (loop0): 1 orphan inode deleted [ 37.379481][ T3568] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.398305][ T3568] ext4 filesystem being mounted at /root/syzkaller-testdir3371338290/syzkaller.Y1HV5y/39/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.415798][ T3567] EXT4-fs (loop1): 1 orphan inode deleted 21:29:50 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) 21:29:50 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) [ 37.421722][ T3567] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.449766][ T3579] loop2: detected capacity change from 0 to 512 [ 37.469575][ T3063] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.478744][ T3567] ext4 filesystem being mounted at /root/syzkaller-testdir2565355016/syzkaller.mflQQL/22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.494636][ T3584] loop5: detected capacity change from 0 to 512 [ 37.507232][ T3579] EXT4-fs (loop2): 1 orphan inode deleted [ 37.508808][ T3587] loop4: detected capacity change from 0 to 512 [ 37.513512][ T3579] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.534960][ T3063] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5744: Corrupt filesystem [ 37.546563][ T3579] ext4 filesystem being mounted at /root/syzkaller-testdir293356266/syzkaller.sMg3aQ/24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.570578][ T3063] EXT4-fs error (device loop0): ext4_quota_off:7093: inode #3: comm syz-executor.0: mark_inode_dirty error [ 37.578906][ T3584] EXT4-fs (loop5): 1 orphan inode deleted [ 37.582390][ T3065] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.587730][ T3584] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.614222][ T3584] ext4 filesystem being mounted at /root/syzkaller-testdir1185863029/syzkaller.jF81lF/28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.629432][ T3065] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5744: Corrupt filesystem [ 37.649366][ T3065] EXT4-fs error (device loop1): ext4_quota_off:7093: inode #3: comm syz-executor.1: mark_inode_dirty error [ 37.661553][ T3082] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.673126][ T3587] EXT4-fs (loop4): 1 orphan inode deleted [ 37.678966][ T3587] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.688880][ T3082] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5744: Corrupt filesystem [ 37.693430][ T3587] ext4 filesystem being mounted at /root/syzkaller-testdir3352499554/syzkaller.VoMkxD/19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.719826][ T3051] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.723110][ T3082] EXT4-fs error (device loop2): ext4_quota_off:7093: inode #3: comm syz-executor.2: mark_inode_dirty error [ 37.735163][ T3593] loop0: detected capacity change from 0 to 512 [ 37.754388][ T3051] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5744: Corrupt filesystem 21:29:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$eJzs3VFrW9cdAPD/vbYyJ3FmZ9tDFlgWlgwnbJHseEnMHrIMxvIU2Ja9Z54tG2PZMpacxCYMh32AwRjbYE972sugH6BQ8hFKIdC+l7a0lDZpH/rQVkXSVZq4ku1Q2Rfs3w+u7zn3Svr/j42u7jn3+CqAQ+tsRNyIiIGIuBgRI9n2NFtuNiub7cc9ffJgprkk0Wjc/iiJJNvWea0kWx9vPyWGIuIPNyP+nHwzbm19Y3G6UimvZvVSfWmlVFvfuLSwND1fni8vT05OXJ26NnVlarwv7RyNiOu/ee+ff/vfb6+/9vN7b9/54MJfmmkNZ/ufb0c/tZteaP0uOgYjYnUvguVgIFsXcs4DAIDdaZ7jfy8iftI6/x+JgdbZKQAAAHCQNH41HJ8nEQ0AAADgwEpbc2CTtJjNBRiONC0W23N4fxDH0kq1Vv/ZXHVtebY9V3Y0CuncQqU8ns0VHo1C0qxPZHNsO/XLW+qTEXEyIv4xcrRVL85UK7N5D34AAADAIXF8S///05F2/x8AAAA4YEbzTgAAAADYc/r/AAAAcPDp/wMAAMCB9rtbt5pLo/P917N319cWq3cvzZZri8WltZniTHV1pThfrc637tm3tNPrVarVlV/E8tr9Ur1cq5dq6xt3lqpry/U7Cy98BTYAAACwj07++NFbSURs/vJoa2k6kndSwL5IXubB7+5dHsD+G8g7ASA3g3knAOSmkHcCQO5a4wDbDPwNRY/Bgtf3LicAAKC/xn7Y+/q/sQE42NK8EwAA9p3r/3B4FcwAhEPvuzvs73nzjl1f/280XiohAACg74ZbS5IWs2uBw5GmxWLEidbXAhSSuYVKeTzrH7w5UvhOsz7Rembycv87DAAAAAAAAAAAAAAAAAAAAAAAAACHWKORRAMAAAA40CLS95PW3fwjxkbOD28dHziSfDbSWkfEvf/c/tf96Xp9daK5/eNn2+v/zrZfzmMEAwAAANiq00/v9OMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoJ+ePnkw01n2M+6Hv46I0W7xB2OotR6KQkQc+ySJweeel0TEQB/ibz6MiFPd4ifNtGI0y6Jb/KM5xk8j4ngf4sNh9qh5/LnR7f2XxtnWuvv7bzBbvq3ex7/02fFvoMfx58QuY5x+/EqpZ/yHEacHux9/OvGTHvHP7TL+n/64sdFrX+O/EWNdP3+SF2KV6ksrpdr6xqWFpen58nx5eXJy4urUtakrU+OluYVKOfvZNcbff/Tql9u1/1iP+KM7tP/8Ltv/xeP7T77fLha6xb9wrvvn76ke8dPss++nWbm5f6xT3myXn3fm/2+c2a79sz3av9Pf/8Iu23/x9399Z5cPBQD2QW19Y3G6UimvKigoKDwr5H1kAgAA+u3rk/68MwEAAAAAAAAAAAAAAAAAAIDDaz9uJ7Y15mY+TQUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2NZXAQAA//98jdT0") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) 21:29:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x0, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 21:29:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) 21:29:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) 21:29:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) [ 37.768242][ T3051] EXT4-fs error (device loop5): ext4_quota_off:7093: inode #3: comm syz-executor.5: mark_inode_dirty error [ 37.782946][ T3593] EXT4-fs (loop0): 1 orphan inode deleted [ 37.788797][ T3593] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.812521][ T3097] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.816881][ T3600] loop2: detected capacity change from 0 to 512 [ 37.828583][ T3601] loop1: detected capacity change from 0 to 512 [ 37.835763][ T3593] ext4 filesystem being mounted at /root/syzkaller-testdir3371338290/syzkaller.Y1HV5y/40/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.844232][ T3599] syz-executor.3 (3599) used greatest stack depth: 10736 bytes left 21:29:51 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) 21:29:51 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) [ 37.879064][ T3097] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5744: Corrupt filesystem [ 37.880834][ T3603] loop5: detected capacity change from 0 to 512 [ 37.902456][ T3097] EXT4-fs error (device loop4): ext4_quota_off:7093: inode #3: comm syz-executor.4: mark_inode_dirty error [ 37.903012][ T3063] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.924495][ T3609] loop3: detected capacity change from 0 to 512 [ 37.935397][ T3601] EXT4-fs (loop1): 1 orphan inode deleted [ 37.936277][ T3600] EXT4-fs (loop2): 1 orphan inode deleted [ 37.941404][ T3601] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.947148][ T3600] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.976786][ T3600] ext4 filesystem being mounted at /root/syzkaller-testdir293356266/syzkaller.sMg3aQ/25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.977166][ T3063] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5744: Corrupt filesystem [ 37.998448][ T3601] ext4 filesystem being mounted at /root/syzkaller-testdir2565355016/syzkaller.mflQQL/23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.011398][ T3603] EXT4-fs (loop5): 1 orphan inode deleted [ 38.021607][ T3603] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.028662][ T3613] loop4: detected capacity change from 0 to 512 [ 38.043813][ T3603] ext4 filesystem being mounted at /root/syzkaller-testdir1185863029/syzkaller.jF81lF/29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.058767][ T3063] EXT4-fs error (device loop0): ext4_quota_off:7093: inode #3: comm syz-executor.0: mark_inode_dirty error 21:29:51 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) 21:29:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) [ 38.078978][ T3609] EXT4-fs (loop3): 1 orphan inode deleted [ 38.085042][ T3609] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.098288][ T3082] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.098344][ T3609] ext4 filesystem being mounted at /root/syzkaller-testdir1924047834/syzkaller.WstA7m/28/file1 supports timestamps until 2038-01-19 (0x7fffffff) 21:29:51 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) 21:29:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) [ 38.142509][ T3065] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.154655][ T3082] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5744: Corrupt filesystem [ 38.161244][ T3619] loop0: detected capacity change from 0 to 512 [ 38.166513][ T3082] EXT4-fs error (device loop2): ext4_quota_off:7093: inode #3: comm syz-executor.2: mark_inode_dirty error [ 38.175478][ T3613] EXT4-fs (loop4): 1 orphan inode deleted [ 38.187512][ T3613] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.189480][ T3065] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5744: Corrupt filesystem [ 38.201354][ T3074] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.211519][ T3065] EXT4-fs error (device loop1): ext4_quota_off:7093: inode #3: comm syz-executor.1: mark_inode_dirty error [ 38.219571][ T3051] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.230074][ T3613] ext4 filesystem being mounted at /root/syzkaller-testdir3352499554/syzkaller.VoMkxD/20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.259659][ T3074] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5744: Corrupt filesystem [ 38.278332][ T3074] EXT4-fs error (device loop3): ext4_quota_off:7093: inode #3: comm syz-executor.3: mark_inode_dirty error [ 38.292931][ T3619] EXT4-fs (loop0): 1 orphan inode deleted [ 38.298790][ T3619] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.306214][ T3626] loop5: detected capacity change from 0 to 512 21:29:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) [ 38.337206][ T3630] loop1: detected capacity change from 0 to 512 [ 38.346693][ T3628] loop2: detected capacity change from 0 to 512 [ 38.357739][ T3097] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.362622][ T3632] loop3: detected capacity change from 0 to 512 [ 38.367510][ T3626] EXT4-fs (loop5): 1 orphan inode deleted [ 38.376503][ T3619] ext4 filesystem being mounted at /root/syzkaller-testdir3371338290/syzkaller.Y1HV5y/41/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.378771][ T3626] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.407609][ T3626] ext4 filesystem being mounted at /root/syzkaller-testdir1185863029/syzkaller.jF81lF/30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.443830][ T3639] loop4: detected capacity change from 0 to 512 [ 38.447149][ T3630] EXT4-fs (loop1): 1 orphan inode deleted [ 38.455947][ T3630] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.469093][ T3063] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.476629][ T3632] EXT4-fs (loop3): 1 orphan inode deleted [ 38.484000][ T3632] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.497354][ T3628] EXT4-fs (loop2): 1 orphan inode deleted [ 38.503080][ T3630] ext4 filesystem being mounted at /root/syzkaller-testdir2565355016/syzkaller.mflQQL/24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.512765][ T3632] ext4 filesystem being mounted at /root/syzkaller-testdir1924047834/syzkaller.WstA7m/29/file1 supports timestamps until 2038-01-19 (0x7fffffff) 21:29:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000053c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0xffffffde, &(0x7f0000000380)={&(0x7f00000004c0)={0x70, r1, 0x51e4a6ed07323a53, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x40, 0x2e, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "a91acde204a63cefecc5ce706c5b54cb"}, @NL802154_KEY_ATTR_ID={0x0, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE, @NL802154_KEY_ID_ATTR_IMPLICIT={0x0, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT, @NL802154_DEV_ADDR_ATTR_MODE, @NL802154_DEV_ADDR_ATTR_SHORT, @NL802154_DEV_ADDR_ATTR_PAN_ID]}, @NL802154_KEY_ID_ATTR_INDEX, @NL802154_KEY_ID_ATTR_INDEX, @NL802154_KEY_ID_ATTR_IMPLICIT={0x0, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED, @NL802154_DEV_ADDR_ATTR_MODE, @NL802154_DEV_ADDR_ATTR_EXTENDED, @NL802154_DEV_ADDR_ATTR_PAN_ID, @NL802154_DEV_ADDR_ATTR_SHORT]}]}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_MODE]}]}, @NL802154_ATTR_WPAN_DEV]}, 0x70}}, 0x0) 21:29:51 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x2c}}, 0x0) r0 = socket(0xa, 0x3, 0x81) sendmsg$unix(r0, &(0x7f0000002580)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) [ 38.518059][ T3628] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.548845][ T3063] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5744: Corrupt filesystem [ 38.550051][ T3051] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.566937][ T3628] ext4 filesystem being mounted at /root/syzkaller-testdir293356266/syzkaller.sMg3aQ/26/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.573301][ T3063] EXT4-fs error (device loop0): ext4_quota_off:7093: inode #3: comm syz-executor.0: mark_inode_dirty error [ 38.594108][ T3051] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5744: Corrupt filesystem [ 38.603804][ T3639] EXT4-fs (loop4): 1 orphan inode deleted [ 38.609647][ T3639] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.622566][ T3051] EXT4-fs error (device loop5): ext4_quota_off:7093: inode #3: comm syz-executor.5: mark_inode_dirty error 21:29:52 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x10, &(0x7f0000000280)={[{@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0xc35}}, {@dioread_lock}, {@grpquota}, {@auto_da_alloc}, {@resgid}, {@barrier}, {@init_itable_val={'init_itable', 0x3d, 0xc202}}, {@noquota}]}, 0x12, 0x4bc, &(0x7f0000000600)="$eJzs3VFrW9cdAPD/vbYyJ3FmZ9tDFlgWlgwnbJHseEnMHrIMxvIU2Ja9Z54tG2PZMpacxCYMh32AwRjbYE972sugH6BQ8hFKIdC+l7a0lDZpH/rQVkXSVZq4ku1Q2Rfs3w+u7zn3Svr/j42u7jn3+CqAQ+tsRNyIiIGIuBgRI9n2NFtuNiub7cc9ffJgprkk0Wjc/iiJJNvWea0kWx9vPyWGIuIPNyP+nHwzbm19Y3G6UimvZvVSfWmlVFvfuLSwND1fni8vT05OXJ26NnVlarwv7RyNiOu/ee+ff/vfb6+/9vN7b9/54MJfmmkNZ/ufb0c/tZteaP0uOgYjYnUvguVgIFsXcs4DAIDdaZ7jfy8iftI6/x+JgdbZKQAAAHCQNH41HJ8nEQ0AAADgwEpbc2CTtJjNBRiONC0W23N4fxDH0kq1Vv/ZXHVtebY9V3Y0CuncQqU8ns0VHo1C0qxPZHNsO/XLW+qTEXEyIv4xcrRVL85UK7N5D34AAADAIXF8S///05F2/x8AAAA4YEbzTgAAAADYc/r/AAAAcPDp/wMAAMCB9rtbt5pLo/P917N319cWq3cvzZZri8WltZniTHV1pThfrc637tm3tNPrVarVlV/E8tr9Ur1cq5dq6xt3lqpry/U7Cy98BTYAAACwj07++NFbSURs/vJoa2k6kndSwL5IXubB7+5dHsD+G8g7ASA3g3knAOSmkHcCQO5a4wDbDPwNRY/Bgtf3LicAAKC/xn7Y+/q/sQE42NK8EwAA9p3r/3B4FcwAhEPvuzvs73nzjl1f/280XiohAACg74ZbS5IWs2uBw5GmxWLEidbXAhSSuYVKeTzrH7w5UvhOsz7Rembycv87DAAAAAAAAAAAAAAAAAAAAAAAAACHWKORRAMAAAA40CLS95PW3fwjxkbOD28dHziSfDbSWkfEvf/c/tf96Xp9daK5/eNn2+v/zrZfzmMEAwAAANiq00/v9OMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoJ+ePnkw01n2M+6Hv46I0W7xB2OotR6KQkQc+ySJweeel0TEQB/ibz6MiFPd4ifNtGI0y6Jb/KM5xk8j4ngf4sNh9qh5/LnR7f2XxtnWuvv7bzBbvq3ex7/02fFvoMfx58QuY5x+/EqpZ/yHEacHux9/OvGTHvHP7TL+n/64sdFrX+O/EWNdP3+SF2KV6ksrpdr6xqWFpen58nx5eXJy4urUtakrU+OluYVKOfvZNcbff/Tql9u1/1iP+KM7tP/8Ltv/xeP7T77fLha6xb9wrvvn76ke8dPss++nWbm5f6xT3myXn3fm/2+c2a79sz3av9Pf/8Iu23/x9399Z5cPBQD2QW19Y3G6UimvKigoKDwr5H1kAgAA+u3rk/68MwEAAAAAAAAAAAAAAAAAAIDDaz9uJ7Y15mY+TQUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2NZXAQAA//98jdT0") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./bus\x00', 0x0, 0x1010, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0x208e24b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./file1\x00', 0x0) 21:29:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) [ 38.635877][ T3639] ext4 filesystem being mounted at /root/syzkaller-testdir3352499554/syzkaller.VoMkxD/21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.652565][ T3065] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.672544][ T3065] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5744: Corrupt filesystem [ 38.673484][ T3074] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 21:29:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000053c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0xffffffde, &(0x7f0000000380)={&(0x7f00000004c0)={0x70, r1, 0x51e4a6ed07323a53, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x40, 0x2e, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "a91acde204a63cefecc5ce706c5b54cb"}, @NL802154_KEY_ATTR_ID={0x0, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE, @NL802154_KEY_ID_ATTR_IMPLICIT={0x0, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT, @NL802154_DEV_ADDR_ATTR_MODE, @NL802154_DEV_ADDR_ATTR_SHORT, @NL802154_DEV_ADDR_ATTR_PAN_ID]}, @NL802154_KEY_ID_ATTR_INDEX, @NL802154_KEY_ID_ATTR_INDEX, @NL802154_KEY_ID_ATTR_IMPLICIT={0x0, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED, @NL802154_DEV_ADDR_ATTR_MODE, @NL802154_DEV_ADDR_ATTR_EXTENDED, @NL802154_DEV_ADDR_ATTR_PAN_ID, @NL802154_DEV_ADDR_ATTR_SHORT]}]}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_MODE]}]}, @NL802154_ATTR_WPAN_DEV]}, 0x70}}, 0x0) [ 38.691031][ T3065] EXT4-fs error (device loop1): ext4_quota_off:7093: inode #3: comm syz-executor.1: mark_inode_dirty error [ 38.713685][ T3074] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5744: Corrupt filesystem 21:29:52 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x8, 0x1, 0x0, r0, 0x0}]) 21:29:52 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 21:29:52 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x2c}}, 0x0) r0 = socket(0xa, 0x3, 0x81) sendmsg$unix(r0, &(0x7f0000002580)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 21:29:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000053c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0xffffffde, &(0x7f0000000380)={&(0x7f00000004c0)={0x70, r1, 0x51e4a6ed07323a53, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x40, 0x2e, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "a91acde204a63cefecc5ce706c5b54cb"}, @NL802154_KEY_ATTR_ID={0x0, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE, @NL802154_KEY_ID_ATTR_IMPLICIT={0x0, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT, @NL802154_DEV_ADDR_ATTR_MODE, @NL802154_DEV_ADDR_ATTR_SHORT, @NL802154_DEV_ADDR_ATTR_PAN_ID]}, @NL802154_KEY_ID_ATTR_INDEX, @NL802154_KEY_ID_ATTR_INDEX, @NL802154_KEY_ID_ATTR_IMPLICIT={0x0, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED, @NL802154_DEV_ADDR_ATTR_MODE, @NL802154_DEV_ADDR_ATTR_EXTENDED, @NL802154_DEV_ADDR_ATTR_PAN_ID, @NL802154_DEV_ADDR_ATTR_SHORT]}]}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_MODE]}]}, @NL802154_ATTR_WPAN_DEV]}, 0x70}}, 0x0) 21:29:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) [ 38.745985][ T3097] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.755072][ T3074] EXT4-fs error (device loop3): ext4_quota_off:7093: inode #3: comm syz-executor.3: mark_inode_dirty error [ 38.755904][ T3082] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.786748][ T3082] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5744: Corrupt filesystem 21:29:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000053c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0xffffffde, &(0x7f0000000380)={&(0x7f00000004c0)={0x70, r1, 0x51e4a6ed07323a53, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x40, 0x2e, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "a91acde204a63cefecc5ce706c5b54cb"}, @NL802154_KEY_ATTR_ID={0x0, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE, @NL802154_KEY_ID_ATTR_IMPLICIT={0x0, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT, @NL802154_DEV_ADDR_ATTR_MODE, @NL802154_DEV_ADDR_ATTR_SHORT, @NL802154_DEV_ADDR_ATTR_PAN_ID]}, @NL802154_KEY_ID_ATTR_INDEX, @NL802154_KEY_ID_ATTR_INDEX, @NL802154_KEY_ID_ATTR_IMPLICIT={0x0, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED, @NL802154_DEV_ADDR_ATTR_MODE, @NL802154_DEV_ADDR_ATTR_EXTENDED, @NL802154_DEV_ADDR_ATTR_PAN_ID, @NL802154_DEV_ADDR_ATTR_SHORT]}]}, @NL802154_KEY_ATTR_ID={0x20, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_MODE]}]}, @NL802154_ATTR_WPAN_DEV]}, 0x70}}, 0x0) 21:29:52 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x2c}}, 0x0) r0 = socket(0xa, 0x3, 0x81) sendmsg$unix(r0, &(0x7f0000002580)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) [ 38.807446][ T3097] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5744: Corrupt filesystem [ 38.827829][ T3082] EXT4-fs error (device loop2): ext4_quota_off:7093: inode #3: comm syz-executor.2: mark_inode_dirty error [ 38.845153][ T3097] EXT4-fs error (device loop4): ext4_quota_off:7093: inode #3: comm syz-executor.4: mark_inode_dirty error 21:29:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 21:29:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) [ 38.862644][ T3660] loop3: detected capacity change from 0 to 512 21:29:52 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 21:29:52 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x2c}}, 0x0) r0 = socket(0xa, 0x3, 0x81) sendmsg$unix(r0, &(0x7f0000002580)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 21:29:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) [ 38.912832][ T3660] EXT4-fs (loop3): 1 orphan inode deleted [ 38.918607][ T3660] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.936318][ T3660] ext4 filesystem being mounted at /root/syzkaller-testdir1924047834/syzkaller.WstA7m/30/file1 supports timestamps until 2038-01-19 (0x7fffffff) 21:29:52 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x8, 0x1, 0x0, r0, 0x0}]) 21:29:52 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 21:29:52 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x8, 0x1, 0x0, r0, 0x0}]) 21:29:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 21:29:52 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 21:29:52 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 21:29:52 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x8, 0x1, 0x0, r0, 0x0}]) 21:29:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 21:29:52 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 21:29:52 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), r0) 21:29:52 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x8, 0x1, 0x0, r0, 0x0}]) 21:29:52 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x81) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000200)="1b", 0x1) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) [ 39.041493][ T3074] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 21:29:52 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x8, 0x1, 0x0, r0, 0x0}]) 21:29:52 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x8, 0x1, 0x0, r0, 0x0}]) [ 39.102504][ T3074] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5744: Corrupt filesystem [ 39.128264][ T3074] EXT4-fs error (device loop3): ext4_quota_off:7093: inode #3: comm syz-executor.3: mark_inode_dirty error 21:29:52 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x8, 0x1, 0x0, r0, 0x0}]) 21:29:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:52 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x81) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000200)="1b", 0x1) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 21:29:52 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x8, 0x1, 0x0, r0, 0x0}]) 21:29:52 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x8, 0x1, 0x0, r0, 0x0}]) 21:29:52 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x8, 0x1, 0x0, r0, 0x0}]) 21:29:52 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x81) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000200)="1b", 0x1) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 21:29:52 executing program 2: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x81) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000200)="1b", 0x1) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 21:29:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:52 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x8, 0x1, 0x0, r0, 0x0}]) 21:29:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:52 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1fe, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x8, 0x1, 0x0, r0, 0x0}]) 21:29:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:52 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x81) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000200)="1b", 0x1) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 21:29:52 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x81) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000200)="1b", 0x1) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 21:29:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:29:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:52 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x81) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000200)="1b", 0x1) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 21:29:52 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x81) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000200)="1b", 0x1) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 21:29:53 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x81) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000200)="1b", 0x1) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 21:29:53 executing program 5: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:29:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "c4915c7f49468ce8", "9b84f987950ff3df25fa8f46983d34157e047d27ae4a66a6d15608a32cbaa5bc", "685a228f", "be0ea450d5a5fd03"}, 0x38) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40008162) 21:29:53 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x81) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(r1, &(0x7f0000000200)="1b", 0x1) open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) [ 39.558271][ T3769] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:29:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000009c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 21:29:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x6}]}]}, 0x50}}, 0x0) 21:29:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xffff0f00, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 21:29:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:29:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000009c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 21:29:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xffff0f00, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 21:29:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x6}]}]}, 0x50}}, 0x0) 21:29:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000009c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 21:29:53 executing program 5: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:29:53 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:29:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x6}]}]}, 0x50}}, 0x0) 21:29:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xffff0f00, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 21:29:53 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0xffff0f00, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 21:29:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x50, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x6}]}]}, 0x50}}, 0x0) 21:29:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000009c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) [ 40.425056][ T3807] __nla_validate_parse: 17 callbacks suppressed [ 40.425075][ T3807] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 40.443193][ T3807] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:29:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 40.537723][ T3821] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 40.558097][ T3821] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:29:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:54 executing program 5: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:29:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 41.289889][ T3830] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 41.314437][ T3830] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 41.329887][ T3833] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 41.346227][ T3833] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 41.361661][ T3835] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 21:29:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 41.387465][ T3835] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 41.448472][ T3845] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 41.481620][ T3845] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:29:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:55 executing program 5: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 41.604124][ T3851] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 41.615897][ T3851] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:29:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 41.812936][ T3858] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 41.823178][ T3858] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:29:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 42.148977][ T3863] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 42.161442][ T3863] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 42.185357][ T3865] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 21:29:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 44.740111][ T3953] net_ratelimit: 17 callbacks suppressed [ 44.740124][ T3953] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:29:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 44.795423][ T3957] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 44.811479][ T3959] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:29:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 44.938232][ T3968] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:29:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 45.051388][ T3973] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:29:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 45.255676][ T3978] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:29:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:29:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 45.600179][ T3983] __nla_validate_parse: 22 callbacks suppressed [ 45.600231][ T3983] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 45.616745][ T3983] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:29:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 45.660262][ T3987] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 45.672558][ T3987] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 45.687852][ T3989] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 45.698121][ T3989] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:29:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 45.815381][ T3998] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 45.827102][ T3998] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:29:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 45.913083][ T4002] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 21:29:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 46.112284][ T4008] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 21:29:59 executing program 0: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:29:59 executing program 1: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:29:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) [ 46.582205][ T4017] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 21:30:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:30:00 executing program 0: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 46.687308][ T4021] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 21:30:00 executing program 1: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:30:00 executing program 2: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:30:00 executing program 5: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:30:00 executing program 1: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:30:00 executing program 2: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:30:00 executing program 0: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:30:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:30:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:30:00 executing program 5: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 47.460295][ T4043] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 21:30:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d00010000000700000025000000040016000c0014000000001f000006060400180000008cdb25", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x80000) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) r2 = accept(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000200)=0x80) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000300, 0xee00, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130003474cbb65e1c3e4ffff06000d0001000000070000002500000004001600", 0x24}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r5, r4, 0x80000) accept(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000180)=0xffff, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r5, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x2000000000000}, 0x700) 21:30:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 47.619823][ T4050] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 21:30:01 executing program 2: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:30:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:30:01 executing program 5: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) r2 = open(&(0x7f0000000040)='./file0\x00', 0x1e1842, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:30:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:30:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000009c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 21:30:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:30:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000009c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 21:30:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000009c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 21:30:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x30}}, 0x0) 21:30:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000009c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 21:30:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x30}}, 0x0) 21:30:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x30}}, 0x0) 21:30:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:30:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000500)="17000000020001000003d68c5ee1768810003208020300ecff3f0000000300000a000000009afc5ad9485bbb6a880000d6c8db0000dba67e06018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f19b44e09f9315033bf79ac2dff060115003901000000000000ea000000000000000009ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e000"/184, 0xb8) 21:30:01 executing program 4: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000009c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) [ 48.493877][ T25] kauditd_printk_skb: 39 callbacks suppressed [ 48.493892][ T25] audit: type=1400 audit(1687901401.924:174): avc: denied { create } for pid=4079 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.494323][ T4084] lo: entered promiscuous mode 21:30:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000009c0)={0x2, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 21:30:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x30}}, 0x0) 21:30:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000500)="17000000020001000003d68c5ee1768810003208020300ecff3f0000000300000a000000009afc5ad9485bbb6a880000d6c8db0000dba67e06018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f19b44e09f9315033bf79ac2dff060115003901000000000000ea000000000000000009ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e000"/184, 0xb8) 21:30:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x30}}, 0x0) 21:30:02 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:30:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x30}}, 0x0) [ 48.501256][ T25] audit: type=1400 audit(1687901401.924:175): avc: denied { bind } for pid=4079 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.545198][ T25] audit: type=1400 audit(1687901401.924:176): avc: denied { setopt } for pid=4079 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.558691][ T4084] dummy0: entered promiscuous mode 21:30:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000500)="17000000020001000003d68c5ee1768810003208020300ecff3f0000000300000a000000009afc5ad9485bbb6a880000d6c8db0000dba67e06018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f19b44e09f9315033bf79ac2dff060115003901000000000000ea000000000000000009ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e000"/184, 0xb8) 21:30:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x1}}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x30}}, 0x0) [ 48.611698][ T4079] dummy0: left promiscuous mode [ 48.616649][ T4079] lo: left promiscuous mode [ 48.708103][ T25] audit: type=1400 audit(1687901401.984:177): avc: denied { ioctl } for pid=4079 comm="syz-executor.4" path="socket:[20969]" dev="sockfs" ino=20969 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.733495][ T25] audit: type=1400 audit(1687901402.064:178): avc: denied { create } for pid=4095 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 48.753330][ T25] audit: type=1400 audit(1687901402.064:179): avc: denied { bind } for pid=4095 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 48.772932][ T25] audit: type=1400 audit(1687901402.064:180): avc: denied { name_bind } for pid=4095 comm="syz-executor.2" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 21:30:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000500)="17000000020001000003d68c5ee1768810003208020300ecff3f0000000300000a000000009afc5ad9485bbb6a880000d6c8db0000dba67e06018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f19b44e09f9315033bf79ac2dff060115003901000000000000ea000000000000000009ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e000"/184, 0xb8) 21:30:02 executing program 1: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write(r0, &(0x7f0000000000)="240000004e0001000000f4f9002304000a02f51108000100020000000800028001000000", 0x24) 21:30:02 executing program 4: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:02 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:30:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:30:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:30:02 executing program 5: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) [ 48.794057][ T25] audit: type=1400 audit(1687901402.064:181): avc: denied { node_bind } for pid=4095 comm="syz-executor.2" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 48.800935][ T4108] lo: entered promiscuous mode [ 48.815467][ T25] audit: type=1400 audit(1687901402.064:182): avc: denied { listen } for pid=4095 comm="syz-executor.2" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 21:30:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:30:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 48.840994][ T25] audit: type=1400 audit(1687901402.074:183): avc: denied { connect } for pid=4095 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 48.871750][ T4117] dummy0: entered promiscuous mode [ 48.877837][ T4113] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 48.890079][ T4118] lo: entered promiscuous mode [ 48.901946][ T4118] dummy0: entered promiscuous mode 21:30:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:30:02 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:30:02 executing program 5: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:02 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 48.907416][ T4114] dummy0: left promiscuous mode [ 48.912544][ T4114] lo: left promiscuous mode [ 48.926283][ T4107] dummy0: left promiscuous mode [ 48.931550][ T4107] lo: left promiscuous mode 21:30:02 executing program 1: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write(r0, &(0x7f0000000000)="240000004e0001000000f4f9002304000a02f51108000100020000000800028001000000", 0x24) 21:30:02 executing program 4: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:30:02 executing program 0: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) [ 48.954718][ T4113] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 48.963550][ T4127] lo: entered promiscuous mode [ 48.978718][ T4127] dummy0: entered promiscuous mode [ 48.996673][ T4126] dummy0: left promiscuous mode [ 49.001980][ T4126] lo: left promiscuous mode 21:30:02 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write(r0, &(0x7f0000000000)="240000004e0001000000f4f9002304000a02f51108000100020000000800028001000000", 0x24) 21:30:02 executing program 3: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) [ 49.022278][ T4134] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 49.032513][ T4139] lo: entered promiscuous mode [ 49.038315][ T4138] lo: entered promiscuous mode [ 49.048141][ T4139] dummy0: entered promiscuous mode [ 49.053471][ T4138] dummy0: entered promiscuous mode [ 49.059849][ T4135] dummy0: left promiscuous mode [ 49.064924][ T4135] lo: left promiscuous mode 21:30:02 executing program 5: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:02 executing program 1: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write(r0, &(0x7f0000000000)="240000004e0001000000f4f9002304000a02f51108000100020000000800028001000000", 0x24) 21:30:02 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write(r0, &(0x7f0000000000)="240000004e0001000000f4f9002304000a02f51108000100020000000800028001000000", 0x24) [ 49.070405][ T4136] dummy0: left promiscuous mode [ 49.075454][ T4136] lo: left promiscuous mode [ 49.085875][ T4142] lo: entered promiscuous mode [ 49.092074][ T4143] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 49.102088][ T4142] dummy0: entered promiscuous mode [ 49.107363][ T4146] lo: entered promiscuous mode [ 49.112838][ T4147] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:30:02 executing program 0: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:02 executing program 4: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:02 executing program 1: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write(r0, &(0x7f0000000000)="240000004e0001000000f4f9002304000a02f51108000100020000000800028001000000", 0x24) [ 49.122442][ T4141] dummy0: left promiscuous mode [ 49.127461][ T4141] lo: left promiscuous mode [ 49.134086][ T4146] dummy0: entered promiscuous mode [ 49.147157][ T4144] dummy0: left promiscuous mode [ 49.152366][ T4144] lo: left promiscuous mode 21:30:02 executing program 3: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:02 executing program 5: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:02 executing program 2: r0 = socket(0x1000000000000010, 0x80802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write(r0, &(0x7f0000000000)="240000004e0001000000f4f9002304000a02f51108000100020000000800028001000000", 0x24) [ 49.169773][ T4153] lo: entered promiscuous mode [ 49.175324][ T4153] dummy0: entered promiscuous mode [ 49.180713][ T4151] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 49.201870][ T4155] lo: entered promiscuous mode [ 49.207088][ T4150] dummy0: left promiscuous mode [ 49.212175][ T4150] lo: left promiscuous mode 21:30:02 executing program 1: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:02 executing program 2: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:02 executing program 4: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) [ 49.216850][ T4154] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 49.225230][ T4158] lo: entered promiscuous mode [ 49.230192][ T4159] lo: entered promiscuous mode [ 49.235119][ T4155] dummy0: entered promiscuous mode [ 49.240424][ T4161] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 49.249267][ T4158] dummy0: entered promiscuous mode [ 49.254746][ T4159] dummy0: entered promiscuous mode [ 49.261254][ T4149] dummy0: left promiscuous mode [ 49.266271][ T4149] lo: left promiscuous mode 21:30:02 executing program 3: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:02 executing program 0: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:02 executing program 5: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) [ 49.284920][ T4156] dummy0: left promiscuous mode [ 49.289896][ T4156] lo: left promiscuous mode [ 49.296640][ T4163] lo: entered promiscuous mode [ 49.301550][ T4157] dummy0: left promiscuous mode [ 49.306605][ T4157] lo: left promiscuous mode [ 49.311385][ T4167] lo: entered promiscuous mode [ 49.317025][ T4166] lo: entered promiscuous mode [ 49.329066][ T4167] dummy0: entered promiscuous mode [ 49.338039][ T4166] dummy0: entered promiscuous mode [ 49.343677][ T4169] dummy0: entered promiscuous mode [ 49.350019][ T4164] dummy0: left promiscuous mode [ 49.354994][ T4164] lo: left promiscuous mode [ 49.360442][ T4174] lo: entered promiscuous mode [ 49.365533][ T4165] dummy0: left promiscuous mode [ 49.370619][ T4165] lo: left promiscuous mode [ 49.375277][ T4172] lo: entered promiscuous mode [ 49.380191][ T4170] lo: entered promiscuous mode 21:30:02 executing program 4: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:02 executing program 2: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) [ 49.385441][ T4162] dummy0: left promiscuous mode [ 49.390571][ T4162] lo: left promiscuous mode [ 49.395260][ T4174] dummy0: entered promiscuous mode [ 49.401271][ T4172] dummy0: entered promiscuous mode [ 49.406700][ T4171] dummy0: left promiscuous mode [ 49.411775][ T4171] lo: left promiscuous mode [ 49.416381][ T4177] lo: entered promiscuous mode [ 49.422026][ T4173] dummy0: left promiscuous mode [ 49.427002][ T4173] lo: left promiscuous mode [ 49.432190][ T4179] lo: entered promiscuous mode 21:30:02 executing program 1: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:02 executing program 5: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) [ 49.437057][ T4170] dummy0: entered promiscuous mode [ 49.447269][ T4177] dummy0: entered promiscuous mode [ 49.452561][ T4179] dummy0: entered promiscuous mode [ 49.458503][ T4178] dummy0: left promiscuous mode [ 49.463621][ T4178] lo: left promiscuous mode [ 49.468336][ T4181] lo: entered promiscuous mode [ 49.473445][ T4168] dummy0: left promiscuous mode [ 49.478447][ T4168] lo: left promiscuous mode 21:30:02 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getpeername$packet(r0, 0x0, 0x0) 21:30:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd000000100001000c0808004149004001040800", 0x58}], 0x1) 21:30:02 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getpeername$packet(r0, 0x0, 0x0) 21:30:02 executing program 2: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) [ 49.484567][ T4175] dummy0: left promiscuous mode [ 49.489648][ T4175] lo: left promiscuous mode [ 49.501290][ T4183] lo: entered promiscuous mode [ 49.506253][ T4181] dummy0: entered promiscuous mode [ 49.515401][ T4183] dummy0: entered promiscuous mode [ 49.527861][ T4180] dummy0: left promiscuous mode [ 49.532898][ T4180] lo: left promiscuous mode 21:30:02 executing program 4: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:03 executing program 1: set_mempolicy(0x1, &(0x7f0000000180)=0x8000000000000001, 0x7) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000006000044944eeba71a4976e252922cb18f6e2e2aba00003836005404b0e0301a4ce875f2e3ff5f163ee342b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c20010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000480)={r4, 0x1, 0x6, @remote}, 0x10) 21:30:03 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getpeername$packet(r0, 0x0, 0x0) [ 49.539975][ T4182] dummy0: left promiscuous mode [ 49.544974][ T4182] lo: left promiscuous mode [ 49.565406][ T4190] lo: entered promiscuous mode [ 49.577172][ T4193] lo: entered promiscuous mode 21:30:03 executing program 5: r0 = socket(0x1d, 0x2, 0x6) getpeername$packet(r0, 0x0, 0x0) 21:30:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd000000100001000c0808004149004001040800", 0x58}], 0x1) 21:30:03 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getpeername$packet(r0, 0x0, 0x0) [ 49.589491][ T4190] dummy0: entered promiscuous mode [ 49.596335][ T4193] dummy0: entered promiscuous mode [ 49.617875][ T4197] lo: entered promiscuous mode [ 49.626626][ T4188] dummy0: left promiscuous mode [ 49.631694][ T4188] lo: left promiscuous mode 21:30:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd000000100001000c0808004149004001040800", 0x58}], 0x1) 21:30:03 executing program 5: r0 = socket(0x1d, 0x2, 0x6) getpeername$packet(r0, 0x0, 0x0) 21:30:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd000000100001000c0808004149004001040800", 0x58}], 0x1) 21:30:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0xe}, {}, {}]}]}}, 0x0, 0x46, 0x0, 0x1}, 0x20) 21:30:03 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40a6071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:30:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 49.636416][ T4189] dummy0: left promiscuous mode [ 49.642061][ T4189] lo: left promiscuous mode [ 49.646776][ T4197] dummy0: entered promiscuous mode [ 49.660506][ T4194] dummy0: left promiscuous mode [ 49.665599][ T4194] lo: left promiscuous mode 21:30:03 executing program 5: r0 = socket(0x1d, 0x2, 0x6) getpeername$packet(r0, 0x0, 0x0) 21:30:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0xe}, {}, {}]}]}}, 0x0, 0x46, 0x0, 0x1}, 0x20) 21:30:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd000000100001000c0808004149004001040800", 0x58}], 0x1) 21:30:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_eee={0x9}}) 21:30:03 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40a6071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:30:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0xe}, {}, {}]}]}}, 0x0, 0x46, 0x0, 0x1}, 0x20) [ 49.755970][ T4216] mmap: syz-executor.1 (4216) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 21:30:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd000000100001000c0808004149004001040800", 0x58}], 0x1) 21:30:03 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40a6071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:30:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_eee={0x9}}) 21:30:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd000000100001000c0808004149004001040800", 0x58}], 0x1) 21:30:03 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40a6071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:30:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:03 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40a6071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:30:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x8000008000080003, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:03 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40a6071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:30:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0xe}, {}, {}]}]}}, 0x0, 0x46, 0x0, 0x1}, 0x20) 21:30:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_eee={0x9}}) [ 50.049904][ C1] hrtimer: interrupt took 20281 ns 21:30:03 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_eee={0x9}}) 21:30:03 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40a6071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:30:03 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40a6071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:30:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x8000008000080003, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x8000008000080003, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 50.169919][ C1] ================================================================== [ 50.178070][ C1] BUG: KCSAN: data-race in can_receive / can_receive [ 50.184805][ C1] [ 50.187155][ C1] read-write to 0xffff888101b3b788 of 8 bytes by interrupt on cpu 0: [ 50.195250][ C1] can_receive+0x4e/0x1f0 [ 50.199621][ C1] canfd_rcv+0xe7/0x180 [ 50.203809][ C1] __netif_receive_skb+0x90/0x1b0 [ 50.208872][ C1] process_backlog+0x21f/0x380 [ 50.213677][ C1] __napi_poll+0x60/0x3b0 [ 50.218031][ C1] net_rx_action+0x32b/0x750 [ 50.222640][ C1] __do_softirq+0xc1/0x265 [ 50.227095][ C1] do_softirq+0x5e/0x90 [ 50.231282][ C1] __local_bh_enable_ip+0x64/0x70 [ 50.236336][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 50.241313][ C1] batadv_nc_purge_paths+0x217/0x260 [ 50.246648][ C1] batadv_nc_worker+0x3db/0xac0 [ 50.251550][ C1] process_one_work+0x3e6/0x750 [ 50.256435][ C1] worker_thread+0x5f2/0xa10 [ 50.261051][ C1] kthread+0x1d7/0x210 [ 50.265230][ C1] ret_from_fork+0x1f/0x30 [ 50.269676][ C1] [ 50.272015][ C1] read-write to 0xffff888101b3b788 of 8 bytes by interrupt on cpu 1: [ 50.280101][ C1] can_receive+0x4e/0x1f0 [ 50.284539][ C1] canfd_rcv+0xe7/0x180 [ 50.288720][ C1] __netif_receive_skb+0x90/0x1b0 [ 50.293943][ C1] process_backlog+0x21f/0x380 [ 50.298813][ C1] __napi_poll+0x60/0x3b0 [ 50.303164][ C1] net_rx_action+0x32b/0x750 [ 50.307780][ C1] __do_softirq+0xc1/0x265 [ 50.312232][ C1] run_ksoftirqd+0x17/0x20 [ 50.316683][ C1] smpboot_thread_fn+0x30a/0x4a0 [ 50.321647][ C1] kthread+0x1d7/0x210 [ 50.325742][ C1] ret_from_fork+0x1f/0x30 [ 50.330188][ C1] [ 50.332524][ C1] value changed: 0x0000000000002087 -> 0x0000000000002088 [ 50.339645][ C1] [ 50.341981][ C1] Reported by Kernel Concurrency Sanitizer on: [ 50.349364][ C1] CPU: 1 PID: 19 Comm: ksoftirqd/1 Not tainted 6.4.0-syzkaller-01371-g04fc8904d5d1 #0 [ 50.358938][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 21:30:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 50.369015][ C1] ================================================================== [ 50.442949][ C0] ================================================================== [ 50.451097][ C0] BUG: KCSAN: data-race in can_send / can_send [ 50.457286][ C0] [ 50.459619][ C0] read-write to 0xffff888101b3b7f0 of 8 bytes by interrupt on cpu 1: [ 50.467700][ C0] can_send+0x572/0x5d0 [ 50.471873][ C0] bcm_can_tx+0x314/0x410 [ 50.476229][ C0] bcm_tx_timeout_handler+0xdb/0x260 [ 50.481538][ C0] __hrtimer_run_queues+0x217/0x700 [ 50.486763][ C0] hrtimer_run_softirq+0xd6/0x120 [ 50.491810][ C0] __do_softirq+0xc1/0x265 [ 50.496265][ C0] do_softirq+0x5e/0x90 [ 50.500448][ C0] __local_bh_enable_ip+0x64/0x70 [ 50.505502][ C0] local_bh_enable+0x1f/0x20 [ 50.510118][ C0] xt_replace_table+0x259/0x450 [ 50.515006][ C0] __do_replace+0xcc/0x580 [ 50.519443][ C0] do_ip6t_set_ctl+0x14e4/0x17d0 [ 50.524407][ C0] nf_setsockopt+0x18d/0x1b0 [ 50.529028][ C0] ipv6_setsockopt+0x11c/0x130 [ 50.533815][ C0] tcp_setsockopt+0x90/0xa0 [ 50.538341][ C0] sock_common_setsockopt+0x61/0x70 [ 50.543819][ C0] __sys_setsockopt+0x1c9/0x230 [ 50.548697][ C0] __x64_sys_setsockopt+0x66/0x80 [ 50.553740][ C0] do_syscall_64+0x41/0xc0 [ 50.558186][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 50.564111][ C0] [ 50.566441][ C0] read-write to 0xffff888101b3b7f0 of 8 bytes by interrupt on cpu 0: [ 50.574519][ C0] can_send+0x572/0x5d0 [ 50.578698][ C0] bcm_can_tx+0x314/0x410 [ 50.583135][ C0] bcm_tx_timeout_handler+0xdb/0x260 [ 50.588451][ C0] __hrtimer_run_queues+0x217/0x700 [ 50.593673][ C0] hrtimer_run_softirq+0xd6/0x120 [ 50.598723][ C0] __do_softirq+0xc1/0x265 [ 50.603170][ C0] do_softirq+0x5e/0x90 [ 50.607784][ C0] __local_bh_enable_ip+0x64/0x70 [ 50.613011][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 50.617981][ C0] batadv_nc_purge_paths+0x217/0x260 [ 50.623299][ C0] batadv_nc_worker+0x402/0xac0 [ 50.628183][ C0] process_one_work+0x3e6/0x750 [ 50.633063][ C0] worker_thread+0x5f2/0xa10 [ 50.637687][ C0] kthread+0x1d7/0x210 [ 50.641786][ C0] ret_from_fork+0x1f/0x30 [ 50.646226][ C0] [ 50.648560][ C0] value changed: 0x0000000000003e27 -> 0x0000000000003e28 [ 50.655679][ C0] [ 50.658007][ C0] Reported by Kernel Concurrency Sanitizer on: [ 50.664246][ C0] CPU: 0 PID: 3222 Comm: kworker/u4:6 Not tainted 6.4.0-syzkaller-01371-g04fc8904d5d1 #0 [ 50.674061][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 50.684132][ C0] Workqueue: bat_events batadv_nc_worker [ 50.689797][ C0] ================================================================== 21:30:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:04 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40a6071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:30:04 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40a6071, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:30:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x8000008000080003, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x8000008000080003, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x8000008000080003, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:04 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x8000008000080003, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:06 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, &(0x7f0000000040)) [ 58.214146][ T4409] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 21:30:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, &(0x7f0000000040)) 21:30:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe63dfc0d1629edc3ff3fc", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="bb44072ebb"], 0x20000600}}, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='user.incfs.id\x00') setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300)=0xdcd7, 0x4) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x1, 0x0, 0x64, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000180), 0x1}, 0x80000, 0x0, 0xffffffff, 0x0, 0x9, 0x83, 0x0, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x8, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000049031, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000006c0)='/sys/power/pm_freeze_timeout', 0x228c00, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}, 0x1, 0x0, 0x0, 0x810}, 0x20044049) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x4e20, 0x0, @empty}, @ib}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x808) r9 = syz_open_procfs(0x0, &(0x7f0000000400)='net/udp6\x00') preadv(r9, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/109, 0x6d}, {&(0x7f00000000c0)=""/164, 0xa4}], 0x2, 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$USBDEVFS_CONTROL(r9, 0xc0185500, &(0x7f0000000680)={0x5, 0x7, 0x3, 0x90, 0x11, 0x2, &(0x7f0000000640)="4793e0b62a2c47a96f7f09dbfa6e6cecee"}) sendmsg$can_bcm(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[@ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=r10, @ANYRES64=r11/1000+60000, @ANYBLOB="040600e001000000030000c002020000b1bd3184bd70d8f9b06b6abfed632bc3998b7fbb18f117e91b9644e3912530248221e5d81721536205cf60f2057a8d80d487b9394373932bbabaf64e43f4cf25bbbe9a44cc173669ce666e8fe85a00a1beafa8f5f37ada50967f9a0dfd0d12640f15145705ea3bfa0139e0e83549b6ac224c8ca64c1b535df495ed0b7fed5f15cb11f6283745895ff532f663b47cb37d64ff4bb2c2fa"], 0x80}, 0x1, 0x0, 0x0, 0x4048040}, 0x40044) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, &(0x7f0000000040)) 21:30:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x4d, 0x0, &(0x7f0000000040)) 21:30:12 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='b 0:* m'], 0x8) 21:30:12 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='b 0:* m'], 0x8) 21:30:12 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='b 0:* m'], 0x8)