Warning: Permanently added '10.128.1.188' (ED25519) to the list of known hosts. 2023/12/28 01:43:20 fuzzer started 2023/12/28 01:43:20 dialing manager at 10.128.0.163:30015 [ 22.628762][ T27] audit: type=1400 audit(1703727802.978:81): avc: denied { mounton } for pid=3077 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.635039][ T3077] cgroup: Unknown subsys name 'net' [ 22.651472][ T27] audit: type=1400 audit(1703727802.988:82): avc: denied { mount } for pid=3077 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.679236][ T27] audit: type=1400 audit(1703727803.008:83): avc: denied { unmount } for pid=3077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.699068][ T27] audit: type=1400 audit(1703727803.008:84): avc: denied { read } for pid=2761 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 22.864935][ T3077] cgroup: Unknown subsys name 'rlimit' [ 22.985041][ T27] audit: type=1400 audit(1703727803.338:85): avc: denied { mounton } for pid=3077 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.009863][ T27] audit: type=1400 audit(1703727803.338:86): avc: denied { mount } for pid=3077 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.033069][ T27] audit: type=1400 audit(1703727803.338:87): avc: denied { create } for pid=3077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.040210][ T3079] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.053565][ T27] audit: type=1400 audit(1703727803.338:88): avc: denied { write } for pid=3077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.082564][ T27] audit: type=1400 audit(1703727803.338:89): avc: denied { read } for pid=3077 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.102819][ T27] audit: type=1400 audit(1703727803.418:90): avc: denied { relabelto } for pid=3079 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/12/28 01:43:23 syscalls: 2889 2023/12/28 01:43:23 code coverage: enabled 2023/12/28 01:43:23 comparison tracing: enabled 2023/12/28 01:43:23 extra coverage: enabled 2023/12/28 01:43:23 delay kcov mmap: enabled 2023/12/28 01:43:23 setuid sandbox: enabled 2023/12/28 01:43:23 namespace sandbox: enabled 2023/12/28 01:43:23 Android sandbox: enabled 2023/12/28 01:43:23 fault injection: enabled 2023/12/28 01:43:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/12/28 01:43:23 net packet injection: enabled 2023/12/28 01:43:23 net device setup: enabled 2023/12/28 01:43:23 concurrency sanitizer: enabled 2023/12/28 01:43:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/28 01:43:23 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/12/28 01:43:23 USB emulation: /dev/raw-gadget does not exist 2023/12/28 01:43:23 hci packet injection: /dev/vhci does not exist 2023/12/28 01:43:23 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/12/28 01:43:23 802.15.4 emulation: enabled 2023/12/28 01:43:23 swap file: enabled 2023/12/28 01:43:23 suppressing KCSAN reports in functions: 'mark_buffer_dirty_inode' 'dentry_unlink_inode' 'ext4_fill_raw_inode' 'wg_packet_decrypt_worker' '__xa_clear_mark' 'ext4_free_inodes_count' 'do_sys_poll' 'exit_mm' 'pcpu_alloc' 'xas_clear_mark' 'ext4_da_write_end' 'blk_mq_sched_dispatch_requests' 'process_scheduled_works' '__lru_add_drain_all' 2023/12/28 01:43:23 fetching corpus: 0, signal 0/2000 (executing program) [ 23.139198][ T3077] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/12/28 01:43:23 fetching corpus: 48, signal 15752/19501 (executing program) 2023/12/28 01:43:23 fetching corpus: 98, signal 22573/28028 (executing program) 2023/12/28 01:43:23 fetching corpus: 147, signal 31225/38222 (executing program) 2023/12/28 01:43:23 fetching corpus: 197, signal 35916/44474 (executing program) 2023/12/28 01:43:23 fetching corpus: 247, signal 40916/50969 (executing program) 2023/12/28 01:43:23 fetching corpus: 295, signal 44287/55821 (executing program) 2023/12/28 01:43:23 fetching corpus: 345, signal 46259/59331 (executing program) 2023/12/28 01:43:23 fetching corpus: 395, signal 48859/63365 (executing program) 2023/12/28 01:43:23 fetching corpus: 444, signal 52789/68606 (executing program) 2023/12/28 01:43:24 fetching corpus: 494, signal 54817/72017 (executing program) 2023/12/28 01:43:24 fetching corpus: 544, signal 56981/75525 (executing program) 2023/12/28 01:43:24 fetching corpus: 594, signal 59649/79434 (executing program) 2023/12/28 01:43:24 fetching corpus: 644, signal 62071/83083 (executing program) 2023/12/28 01:43:24 fetching corpus: 694, signal 63900/86197 (executing program) 2023/12/28 01:43:24 fetching corpus: 744, signal 65632/89215 (executing program) 2023/12/28 01:43:24 fetching corpus: 794, signal 68111/92843 (executing program) 2023/12/28 01:43:24 fetching corpus: 843, signal 70033/95915 (executing program) 2023/12/28 01:43:24 fetching corpus: 893, signal 71365/98453 (executing program) 2023/12/28 01:43:24 fetching corpus: 943, signal 72805/101080 (executing program) 2023/12/28 01:43:24 fetching corpus: 993, signal 74337/103772 (executing program) 2023/12/28 01:43:24 fetching corpus: 1043, signal 75874/106455 (executing program) 2023/12/28 01:43:24 fetching corpus: 1093, signal 76815/108633 (executing program) 2023/12/28 01:43:24 fetching corpus: 1142, signal 78419/111296 (executing program) 2023/12/28 01:43:24 fetching corpus: 1192, signal 80927/114676 (executing program) 2023/12/28 01:43:24 fetching corpus: 1242, signal 82295/117131 (executing program) 2023/12/28 01:43:24 fetching corpus: 1292, signal 84152/119914 (executing program) 2023/12/28 01:43:24 fetching corpus: 1342, signal 85932/122646 (executing program) 2023/12/28 01:43:24 fetching corpus: 1391, signal 86933/124764 (executing program) 2023/12/28 01:43:24 fetching corpus: 1440, signal 89080/127705 (executing program) 2023/12/28 01:43:24 fetching corpus: 1490, signal 90868/130309 (executing program) 2023/12/28 01:43:25 fetching corpus: 1540, signal 92201/132596 (executing program) 2023/12/28 01:43:25 fetching corpus: 1588, signal 93560/134883 (executing program) 2023/12/28 01:43:25 fetching corpus: 1638, signal 94407/136761 (executing program) 2023/12/28 01:43:25 fetching corpus: 1688, signal 95449/138775 (executing program) 2023/12/28 01:43:25 fetching corpus: 1738, signal 97209/141213 (executing program) 2023/12/28 01:43:25 fetching corpus: 1788, signal 98312/143251 (executing program) 2023/12/28 01:43:25 fetching corpus: 1838, signal 99403/145233 (executing program) 2023/12/28 01:43:25 fetching corpus: 1888, signal 100075/146855 (executing program) 2023/12/28 01:43:25 fetching corpus: 1938, signal 101505/149052 (executing program) 2023/12/28 01:43:25 fetching corpus: 1987, signal 102228/150744 (executing program) 2023/12/28 01:43:25 fetching corpus: 2037, signal 103063/152487 (executing program) 2023/12/28 01:43:25 fetching corpus: 2087, signal 103970/154255 (executing program) 2023/12/28 01:43:25 fetching corpus: 2137, signal 104743/155908 (executing program) 2023/12/28 01:43:25 fetching corpus: 2187, signal 106245/158017 (executing program) 2023/12/28 01:43:25 fetching corpus: 2237, signal 107544/159967 (executing program) 2023/12/28 01:43:25 fetching corpus: 2284, signal 108405/161657 (executing program) 2023/12/28 01:43:25 fetching corpus: 2333, signal 109243/163327 (executing program) 2023/12/28 01:43:25 fetching corpus: 2382, signal 110319/165070 (executing program) 2023/12/28 01:43:26 fetching corpus: 2432, signal 111248/166789 (executing program) 2023/12/28 01:43:26 fetching corpus: 2482, signal 111883/168314 (executing program) 2023/12/28 01:43:26 fetching corpus: 2532, signal 112826/169950 (executing program) 2023/12/28 01:43:26 fetching corpus: 2582, signal 113580/171447 (executing program) 2023/12/28 01:43:26 fetching corpus: 2632, signal 114831/173276 (executing program) 2023/12/28 01:43:26 fetching corpus: 2682, signal 115444/174681 (executing program) 2023/12/28 01:43:26 fetching corpus: 2732, signal 116196/176208 (executing program) 2023/12/28 01:43:26 fetching corpus: 2782, signal 117033/177756 (executing program) 2023/12/28 01:43:26 fetching corpus: 2832, signal 118051/179317 (executing program) 2023/12/28 01:43:26 fetching corpus: 2882, signal 118827/180784 (executing program) 2023/12/28 01:43:26 fetching corpus: 2932, signal 119567/182223 (executing program) 2023/12/28 01:43:26 fetching corpus: 2982, signal 120452/183737 (executing program) 2023/12/28 01:43:26 fetching corpus: 3032, signal 121230/185180 (executing program) 2023/12/28 01:43:26 fetching corpus: 3081, signal 121925/186530 (executing program) 2023/12/28 01:43:26 fetching corpus: 3131, signal 122593/187909 (executing program) 2023/12/28 01:43:26 fetching corpus: 3181, signal 123430/189336 (executing program) 2023/12/28 01:43:26 fetching corpus: 3230, signal 124246/190764 (executing program) 2023/12/28 01:43:26 fetching corpus: 3280, signal 124906/192064 (executing program) 2023/12/28 01:43:26 fetching corpus: 3330, signal 125728/193459 (executing program) 2023/12/28 01:43:26 fetching corpus: 3379, signal 126544/194838 (executing program) 2023/12/28 01:43:26 fetching corpus: 3429, signal 127254/196172 (executing program) 2023/12/28 01:43:27 fetching corpus: 3479, signal 127982/197502 (executing program) 2023/12/28 01:43:27 fetching corpus: 3529, signal 128511/198715 (executing program) 2023/12/28 01:43:27 fetching corpus: 3578, signal 129134/199946 (executing program) 2023/12/28 01:43:27 fetching corpus: 3628, signal 129779/201180 (executing program) 2023/12/28 01:43:27 fetching corpus: 3678, signal 130869/202584 (executing program) 2023/12/28 01:43:27 fetching corpus: 3728, signal 131486/203796 (executing program) 2023/12/28 01:43:27 fetching corpus: 3778, signal 131967/204886 (executing program) 2023/12/28 01:43:27 fetching corpus: 3828, signal 132546/206080 (executing program) 2023/12/28 01:43:27 fetching corpus: 3878, signal 133308/207289 (executing program) 2023/12/28 01:43:27 fetching corpus: 3928, signal 134098/208531 (executing program) 2023/12/28 01:43:27 fetching corpus: 3978, signal 134636/209617 (executing program) 2023/12/28 01:43:27 fetching corpus: 4028, signal 135145/210729 (executing program) 2023/12/28 01:43:27 fetching corpus: 4078, signal 135822/211858 (executing program) 2023/12/28 01:43:27 fetching corpus: 4128, signal 136511/213005 (executing program) 2023/12/28 01:43:27 fetching corpus: 4178, signal 137263/214104 (executing program) 2023/12/28 01:43:27 fetching corpus: 4228, signal 138313/215359 (executing program) 2023/12/28 01:43:27 fetching corpus: 4278, signal 138868/216419 (executing program) 2023/12/28 01:43:27 fetching corpus: 4328, signal 139487/217491 (executing program) 2023/12/28 01:43:27 fetching corpus: 4378, signal 140088/218588 (executing program) 2023/12/28 01:43:27 fetching corpus: 4428, signal 140647/219642 (executing program) 2023/12/28 01:43:27 fetching corpus: 4478, signal 141146/220653 (executing program) 2023/12/28 01:43:27 fetching corpus: 4528, signal 141576/221634 (executing program) 2023/12/28 01:43:27 fetching corpus: 4578, signal 141981/222629 (executing program) 2023/12/28 01:43:28 fetching corpus: 4628, signal 142414/223559 (executing program) 2023/12/28 01:43:28 fetching corpus: 4678, signal 142886/224512 (executing program) 2023/12/28 01:43:28 fetching corpus: 4728, signal 143293/225518 (executing program) 2023/12/28 01:43:28 fetching corpus: 4778, signal 143933/226511 (executing program) 2023/12/28 01:43:28 fetching corpus: 4828, signal 144314/227418 (executing program) 2023/12/28 01:43:28 fetching corpus: 4878, signal 144807/228382 (executing program) 2023/12/28 01:43:28 fetching corpus: 4928, signal 145370/229343 (executing program) 2023/12/28 01:43:28 fetching corpus: 4978, signal 145852/230270 (executing program) 2023/12/28 01:43:28 fetching corpus: 5028, signal 146342/231243 (executing program) 2023/12/28 01:43:28 fetching corpus: 5078, signal 146828/232165 (executing program) 2023/12/28 01:43:28 fetching corpus: 5128, signal 147437/233110 (executing program) 2023/12/28 01:43:28 fetching corpus: 5178, signal 147985/234045 (executing program) 2023/12/28 01:43:28 fetching corpus: 5228, signal 148572/235031 (executing program) 2023/12/28 01:43:28 fetching corpus: 5278, signal 149371/235957 (executing program) 2023/12/28 01:43:28 fetching corpus: 5328, signal 149813/236815 (executing program) 2023/12/28 01:43:28 fetching corpus: 5378, signal 150367/237731 (executing program) 2023/12/28 01:43:28 fetching corpus: 5428, signal 150969/238615 (executing program) 2023/12/28 01:43:28 fetching corpus: 5478, signal 151455/239490 (executing program) 2023/12/28 01:43:28 fetching corpus: 5528, signal 151986/240358 (executing program) 2023/12/28 01:43:28 fetching corpus: 5578, signal 152547/241201 (executing program) 2023/12/28 01:43:29 fetching corpus: 5628, signal 153235/242038 (executing program) 2023/12/28 01:43:29 fetching corpus: 5677, signal 153728/242833 (executing program) 2023/12/28 01:43:29 fetching corpus: 5727, signal 154106/243616 (executing program) 2023/12/28 01:43:29 fetching corpus: 5777, signal 154733/244411 (executing program) 2023/12/28 01:43:29 fetching corpus: 5827, signal 155162/245172 (executing program) 2023/12/28 01:43:29 fetching corpus: 5877, signal 155836/245919 (executing program) 2023/12/28 01:43:29 fetching corpus: 5927, signal 156267/246692 (executing program) 2023/12/28 01:43:29 fetching corpus: 5976, signal 156839/247473 (executing program) 2023/12/28 01:43:29 fetching corpus: 6026, signal 157560/248258 (executing program) 2023/12/28 01:43:29 fetching corpus: 6076, signal 157948/249012 (executing program) 2023/12/28 01:43:29 fetching corpus: 6126, signal 158457/249776 (executing program) 2023/12/28 01:43:29 fetching corpus: 6176, signal 159719/250506 (executing program) 2023/12/28 01:43:29 fetching corpus: 6226, signal 160403/250783 (executing program) 2023/12/28 01:43:29 fetching corpus: 6276, signal 160926/250798 (executing program) 2023/12/28 01:43:29 fetching corpus: 6326, signal 161403/250798 (executing program) 2023/12/28 01:43:29 fetching corpus: 6376, signal 161878/250800 (executing program) 2023/12/28 01:43:29 fetching corpus: 6425, signal 162183/250808 (executing program) 2023/12/28 01:43:29 fetching corpus: 6475, signal 162546/250810 (executing program) 2023/12/28 01:43:30 fetching corpus: 6525, signal 163074/250810 (executing program) 2023/12/28 01:43:30 fetching corpus: 6575, signal 163487/250828 (executing program) 2023/12/28 01:43:30 fetching corpus: 6625, signal 163963/250834 (executing program) 2023/12/28 01:43:30 fetching corpus: 6675, signal 164446/250834 (executing program) 2023/12/28 01:43:30 fetching corpus: 6725, signal 164992/250834 (executing program) 2023/12/28 01:43:30 fetching corpus: 6775, signal 165514/250834 (executing program) 2023/12/28 01:43:30 fetching corpus: 6825, signal 165915/250834 (executing program) 2023/12/28 01:43:30 fetching corpus: 6875, signal 166327/250836 (executing program) 2023/12/28 01:43:30 fetching corpus: 6924, signal 166794/250839 (executing program) 2023/12/28 01:43:30 fetching corpus: 6974, signal 167176/250839 (executing program) 2023/12/28 01:43:30 fetching corpus: 7024, signal 167673/250839 (executing program) 2023/12/28 01:43:30 fetching corpus: 7074, signal 167987/250848 (executing program) 2023/12/28 01:43:30 fetching corpus: 7124, signal 168485/250848 (executing program) 2023/12/28 01:43:30 fetching corpus: 7174, signal 168830/250848 (executing program) 2023/12/28 01:43:30 fetching corpus: 7224, signal 169196/250849 (executing program) 2023/12/28 01:43:30 fetching corpus: 7274, signal 169570/250854 (executing program) 2023/12/28 01:43:30 fetching corpus: 7324, signal 169954/250854 (executing program) 2023/12/28 01:43:30 fetching corpus: 7374, signal 170361/250871 (executing program) 2023/12/28 01:43:30 fetching corpus: 7424, signal 170888/250871 (executing program) 2023/12/28 01:43:30 fetching corpus: 7474, signal 171365/250871 (executing program) 2023/12/28 01:43:30 fetching corpus: 7524, signal 171687/250871 (executing program) 2023/12/28 01:43:31 fetching corpus: 7574, signal 172072/250871 (executing program) 2023/12/28 01:43:31 fetching corpus: 7624, signal 172421/250871 (executing program) 2023/12/28 01:43:31 fetching corpus: 7674, signal 172752/250871 (executing program) 2023/12/28 01:43:31 fetching corpus: 7724, signal 173111/250874 (executing program) 2023/12/28 01:43:31 fetching corpus: 7774, signal 173476/250874 (executing program) 2023/12/28 01:43:31 fetching corpus: 7824, signal 173847/250874 (executing program) 2023/12/28 01:43:31 fetching corpus: 7874, signal 174182/250874 (executing program) 2023/12/28 01:43:31 fetching corpus: 7924, signal 174468/250874 (executing program) 2023/12/28 01:43:31 fetching corpus: 7973, signal 174783/250876 (executing program) 2023/12/28 01:43:31 fetching corpus: 8023, signal 175102/250879 (executing program) 2023/12/28 01:43:31 fetching corpus: 8072, signal 175457/250884 (executing program) 2023/12/28 01:43:31 fetching corpus: 8122, signal 175822/250889 (executing program) 2023/12/28 01:43:31 fetching corpus: 8172, signal 176119/250891 (executing program) 2023/12/28 01:43:31 fetching corpus: 8222, signal 176352/250894 (executing program) 2023/12/28 01:43:31 fetching corpus: 8272, signal 176667/250894 (executing program) 2023/12/28 01:43:31 fetching corpus: 8322, signal 177038/250894 (executing program) 2023/12/28 01:43:31 fetching corpus: 8372, signal 177504/250915 (executing program) 2023/12/28 01:43:31 fetching corpus: 8422, signal 177826/250915 (executing program) 2023/12/28 01:43:31 fetching corpus: 8472, signal 178171/250915 (executing program) 2023/12/28 01:43:31 fetching corpus: 8522, signal 178432/250915 (executing program) 2023/12/28 01:43:31 fetching corpus: 8572, signal 178763/250915 (executing program) 2023/12/28 01:43:31 fetching corpus: 8621, signal 179077/250917 (executing program) 2023/12/28 01:43:31 fetching corpus: 8671, signal 179532/250918 (executing program) 2023/12/28 01:43:32 fetching corpus: 8721, signal 179852/250918 (executing program) 2023/12/28 01:43:32 fetching corpus: 8771, signal 180296/250918 (executing program) 2023/12/28 01:43:32 fetching corpus: 8821, signal 180639/250918 (executing program) 2023/12/28 01:43:32 fetching corpus: 8870, signal 180954/250918 (executing program) 2023/12/28 01:43:32 fetching corpus: 8920, signal 181263/250926 (executing program) 2023/12/28 01:43:32 fetching corpus: 8968, signal 181586/250926 (executing program) 2023/12/28 01:43:32 fetching corpus: 9017, signal 182020/250938 (executing program) 2023/12/28 01:43:32 fetching corpus: 9064, signal 182355/250972 (executing program) 2023/12/28 01:43:32 fetching corpus: 9114, signal 182664/250972 (executing program) 2023/12/28 01:43:32 fetching corpus: 9163, signal 182964/250972 (executing program) 2023/12/28 01:43:32 fetching corpus: 9212, signal 183805/250972 (executing program) 2023/12/28 01:43:32 fetching corpus: 9261, signal 184039/250978 (executing program) 2023/12/28 01:43:32 fetching corpus: 9311, signal 184293/250986 (executing program) 2023/12/28 01:43:32 fetching corpus: 9361, signal 184586/250994 (executing program) 2023/12/28 01:43:32 fetching corpus: 9411, signal 184924/250994 (executing program) 2023/12/28 01:43:32 fetching corpus: 9461, signal 185299/250994 (executing program) 2023/12/28 01:43:32 fetching corpus: 9511, signal 185569/251000 (executing program) 2023/12/28 01:43:32 fetching corpus: 9561, signal 185845/251000 (executing program) 2023/12/28 01:43:32 fetching corpus: 9611, signal 186080/251000 (executing program) 2023/12/28 01:43:32 fetching corpus: 9661, signal 186390/251000 (executing program) 2023/12/28 01:43:32 fetching corpus: 9711, signal 186652/251000 (executing program) 2023/12/28 01:43:33 fetching corpus: 9761, signal 186991/251061 (executing program) 2023/12/28 01:43:33 fetching corpus: 9810, signal 187329/251061 (executing program) 2023/12/28 01:43:33 fetching corpus: 9860, signal 187744/251064 (executing program) 2023/12/28 01:43:33 fetching corpus: 9909, signal 188057/251064 (executing program) 2023/12/28 01:43:33 fetching corpus: 9958, signal 188477/251084 (executing program) 2023/12/28 01:43:33 fetching corpus: 10008, signal 188868/251084 (executing program) 2023/12/28 01:43:33 fetching corpus: 10058, signal 189168/251084 (executing program) 2023/12/28 01:43:33 fetching corpus: 10108, signal 189518/251084 (executing program) 2023/12/28 01:43:33 fetching corpus: 10158, signal 189809/251086 (executing program) 2023/12/28 01:43:33 fetching corpus: 10208, signal 190152/251086 (executing program) 2023/12/28 01:43:33 fetching corpus: 10258, signal 190613/251088 (executing program) 2023/12/28 01:43:33 fetching corpus: 10308, signal 190991/251095 (executing program) 2023/12/28 01:43:33 fetching corpus: 10357, signal 191261/251095 (executing program) 2023/12/28 01:43:33 fetching corpus: 10406, signal 191617/251103 (executing program) 2023/12/28 01:43:33 fetching corpus: 10456, signal 191982/251103 (executing program) 2023/12/28 01:43:33 fetching corpus: 10505, signal 192382/251103 (executing program) 2023/12/28 01:43:33 fetching corpus: 10555, signal 192666/251103 (executing program) 2023/12/28 01:43:33 fetching corpus: 10605, signal 193030/251105 (executing program) 2023/12/28 01:43:33 fetching corpus: 10654, signal 193305/251107 (executing program) 2023/12/28 01:43:33 fetching corpus: 10704, signal 193795/251107 (executing program) 2023/12/28 01:43:34 fetching corpus: 10754, signal 194128/251107 (executing program) 2023/12/28 01:43:34 fetching corpus: 10804, signal 194378/251107 (executing program) 2023/12/28 01:43:34 fetching corpus: 10854, signal 194680/251110 (executing program) 2023/12/28 01:43:34 fetching corpus: 10904, signal 194969/251110 (executing program) 2023/12/28 01:43:34 fetching corpus: 10954, signal 195282/251110 (executing program) 2023/12/28 01:43:34 fetching corpus: 11004, signal 195660/251111 (executing program) 2023/12/28 01:43:34 fetching corpus: 11054, signal 195945/251111 (executing program) 2023/12/28 01:43:34 fetching corpus: 11104, signal 196192/251111 (executing program) 2023/12/28 01:43:34 fetching corpus: 11154, signal 196481/251117 (executing program) 2023/12/28 01:43:34 fetching corpus: 11204, signal 196887/251117 (executing program) 2023/12/28 01:43:34 fetching corpus: 11254, signal 197145/251117 (executing program) 2023/12/28 01:43:34 fetching corpus: 11304, signal 197436/251117 (executing program) 2023/12/28 01:43:34 fetching corpus: 11354, signal 197712/251117 (executing program) 2023/12/28 01:43:34 fetching corpus: 11404, signal 198103/251123 (executing program) 2023/12/28 01:43:34 fetching corpus: 11453, signal 198384/251128 (executing program) 2023/12/28 01:43:34 fetching corpus: 11503, signal 198654/251128 (executing program) 2023/12/28 01:43:34 fetching corpus: 11552, signal 198971/251132 (executing program) 2023/12/28 01:43:34 fetching corpus: 11602, signal 199260/251139 (executing program) 2023/12/28 01:43:34 fetching corpus: 11652, signal 199807/251143 (executing program) 2023/12/28 01:43:34 fetching corpus: 11702, signal 200021/251149 (executing program) 2023/12/28 01:43:34 fetching corpus: 11751, signal 200384/251149 (executing program) 2023/12/28 01:43:34 fetching corpus: 11799, signal 200667/251149 (executing program) 2023/12/28 01:43:34 fetching corpus: 11849, signal 200952/251149 (executing program) 2023/12/28 01:43:34 fetching corpus: 11899, signal 201131/251149 (executing program) 2023/12/28 01:43:35 fetching corpus: 11949, signal 201433/251167 (executing program) 2023/12/28 01:43:35 fetching corpus: 11999, signal 201630/251167 (executing program) 2023/12/28 01:43:35 fetching corpus: 12048, signal 201918/251172 (executing program) 2023/12/28 01:43:35 fetching corpus: 12098, signal 202140/251173 (executing program) 2023/12/28 01:43:35 fetching corpus: 12148, signal 202353/251179 (executing program) 2023/12/28 01:43:35 fetching corpus: 12198, signal 202607/251179 (executing program) 2023/12/28 01:43:35 fetching corpus: 12247, signal 202961/251188 (executing program) 2023/12/28 01:43:35 fetching corpus: 12297, signal 203160/251191 (executing program) 2023/12/28 01:43:35 fetching corpus: 12347, signal 203371/251191 (executing program) 2023/12/28 01:43:35 fetching corpus: 12397, signal 203671/251191 (executing program) 2023/12/28 01:43:35 fetching corpus: 12446, signal 203983/251191 (executing program) 2023/12/28 01:43:35 fetching corpus: 12496, signal 204230/251194 (executing program) 2023/12/28 01:43:35 fetching corpus: 12545, signal 204477/251197 (executing program) 2023/12/28 01:43:35 fetching corpus: 12595, signal 204783/251198 (executing program) 2023/12/28 01:43:35 fetching corpus: 12645, signal 205152/251206 (executing program) 2023/12/28 01:43:35 fetching corpus: 12694, signal 205441/251208 (executing program) 2023/12/28 01:43:35 fetching corpus: 12744, signal 205767/251210 (executing program) 2023/12/28 01:43:35 fetching corpus: 12793, signal 206035/251211 (executing program) 2023/12/28 01:43:35 fetching corpus: 12842, signal 206283/251241 (executing program) 2023/12/28 01:43:35 fetching corpus: 12892, signal 206561/251241 (executing program) 2023/12/28 01:43:36 fetching corpus: 12942, signal 206796/251244 (executing program) 2023/12/28 01:43:36 fetching corpus: 12992, signal 207023/251255 (executing program) 2023/12/28 01:43:36 fetching corpus: 13041, signal 207221/251255 (executing program) 2023/12/28 01:43:36 fetching corpus: 13090, signal 207490/251256 (executing program) 2023/12/28 01:43:36 fetching corpus: 13140, signal 207695/251262 (executing program) 2023/12/28 01:43:36 fetching corpus: 13190, signal 207866/251274 (executing program) 2023/12/28 01:43:36 fetching corpus: 13239, signal 208121/251286 (executing program) 2023/12/28 01:43:36 fetching corpus: 13288, signal 208328/251289 (executing program) 2023/12/28 01:43:36 fetching corpus: 13338, signal 208499/251289 (executing program) 2023/12/28 01:43:36 fetching corpus: 13386, signal 208783/251290 (executing program) 2023/12/28 01:43:36 fetching corpus: 13435, signal 209078/251304 (executing program) 2023/12/28 01:43:36 fetching corpus: 13485, signal 209335/251304 (executing program) 2023/12/28 01:43:36 fetching corpus: 13535, signal 209608/251304 (executing program) 2023/12/28 01:43:36 fetching corpus: 13585, signal 209861/251304 (executing program) 2023/12/28 01:43:36 fetching corpus: 13635, signal 210198/251304 (executing program) 2023/12/28 01:43:36 fetching corpus: 13685, signal 210454/251304 (executing program) 2023/12/28 01:43:36 fetching corpus: 13735, signal 210730/251304 (executing program) 2023/12/28 01:43:36 fetching corpus: 13785, signal 210965/251304 (executing program) 2023/12/28 01:43:36 fetching corpus: 13835, signal 211218/251304 (executing program) 2023/12/28 01:43:36 fetching corpus: 13885, signal 211483/251304 (executing program) 2023/12/28 01:43:36 fetching corpus: 13935, signal 211738/251304 (executing program) 2023/12/28 01:43:37 fetching corpus: 13985, signal 211983/251304 (executing program) 2023/12/28 01:43:37 fetching corpus: 14035, signal 212254/251304 (executing program) 2023/12/28 01:43:37 fetching corpus: 14085, signal 212450/251304 (executing program) 2023/12/28 01:43:37 fetching corpus: 14135, signal 212706/251304 (executing program) 2023/12/28 01:43:37 fetching corpus: 14185, signal 212963/251309 (executing program) 2023/12/28 01:43:37 fetching corpus: 14235, signal 213157/251309 (executing program) 2023/12/28 01:43:37 fetching corpus: 14285, signal 213342/251315 (executing program) 2023/12/28 01:43:37 fetching corpus: 14335, signal 213613/251320 (executing program) 2023/12/28 01:43:37 fetching corpus: 14385, signal 213806/251333 (executing program) 2023/12/28 01:43:37 fetching corpus: 14435, signal 214130/251333 (executing program) 2023/12/28 01:43:37 fetching corpus: 14484, signal 214409/251333 (executing program) 2023/12/28 01:43:37 fetching corpus: 14534, signal 214718/251333 (executing program) 2023/12/28 01:43:37 fetching corpus: 14584, signal 214896/251333 (executing program) 2023/12/28 01:43:37 fetching corpus: 14634, signal 215272/251333 (executing program) 2023/12/28 01:43:37 fetching corpus: 14684, signal 215531/251333 (executing program) 2023/12/28 01:43:37 fetching corpus: 14734, signal 215740/251340 (executing program) 2023/12/28 01:43:37 fetching corpus: 14784, signal 215959/251340 (executing program) 2023/12/28 01:43:37 fetching corpus: 14834, signal 216375/251340 (executing program) 2023/12/28 01:43:37 fetching corpus: 14884, signal 216565/251340 (executing program) 2023/12/28 01:43:37 fetching corpus: 14933, signal 216780/251346 (executing program) 2023/12/28 01:43:37 fetching corpus: 14983, signal 217086/251357 (executing program) 2023/12/28 01:43:37 fetching corpus: 15033, signal 217323/251357 (executing program) 2023/12/28 01:43:37 fetching corpus: 15083, signal 217625/251357 (executing program) 2023/12/28 01:43:38 fetching corpus: 15133, signal 217909/251357 (executing program) 2023/12/28 01:43:38 fetching corpus: 15183, signal 218103/251365 (executing program) 2023/12/28 01:43:38 fetching corpus: 15233, signal 218381/251367 (executing program) 2023/12/28 01:43:38 fetching corpus: 15282, signal 218568/251416 (executing program) 2023/12/28 01:43:38 fetching corpus: 15332, signal 218860/251416 (executing program) 2023/12/28 01:43:38 fetching corpus: 15381, signal 219186/251416 (executing program) 2023/12/28 01:43:38 fetching corpus: 15431, signal 219385/251416 (executing program) 2023/12/28 01:43:38 fetching corpus: 15481, signal 219611/251416 (executing program) 2023/12/28 01:43:38 fetching corpus: 15531, signal 219813/251416 (executing program) 2023/12/28 01:43:38 fetching corpus: 15581, signal 220121/251416 (executing program) 2023/12/28 01:43:38 fetching corpus: 15631, signal 220260/251416 (executing program) 2023/12/28 01:43:38 fetching corpus: 15681, signal 220534/251416 (executing program) 2023/12/28 01:43:38 fetching corpus: 15731, signal 220747/251416 (executing program) 2023/12/28 01:43:38 fetching corpus: 15780, signal 221020/251427 (executing program) 2023/12/28 01:43:38 fetching corpus: 15829, signal 221256/251427 (executing program) 2023/12/28 01:43:38 fetching corpus: 15879, signal 221478/251427 (executing program) 2023/12/28 01:43:38 fetching corpus: 15929, signal 221620/251427 (executing program) 2023/12/28 01:43:38 fetching corpus: 15979, signal 221852/251427 (executing program) 2023/12/28 01:43:38 fetching corpus: 16029, signal 222088/251427 (executing program) 2023/12/28 01:43:38 fetching corpus: 16079, signal 222264/251427 (executing program) 2023/12/28 01:43:38 fetching corpus: 16129, signal 222519/251427 (executing program) 2023/12/28 01:43:38 fetching corpus: 16179, signal 222760/251427 (executing program) 2023/12/28 01:43:38 fetching corpus: 16229, signal 222974/251427 (executing program) 2023/12/28 01:43:39 fetching corpus: 16279, signal 223187/251427 (executing program) 2023/12/28 01:43:39 fetching corpus: 16329, signal 223353/251427 (executing program) 2023/12/28 01:43:39 fetching corpus: 16379, signal 223521/251427 (executing program) 2023/12/28 01:43:39 fetching corpus: 16429, signal 223876/251427 (executing program) 2023/12/28 01:43:39 fetching corpus: 16479, signal 224096/251427 (executing program) 2023/12/28 01:43:39 fetching corpus: 16529, signal 224355/251437 (executing program) 2023/12/28 01:43:39 fetching corpus: 16579, signal 224599/251437 (executing program) 2023/12/28 01:43:39 fetching corpus: 16629, signal 224853/251437 (executing program) 2023/12/28 01:43:39 fetching corpus: 16678, signal 225120/251437 (executing program) 2023/12/28 01:43:39 fetching corpus: 16728, signal 225318/251437 (executing program) 2023/12/28 01:43:39 fetching corpus: 16778, signal 225605/251437 (executing program) 2023/12/28 01:43:39 fetching corpus: 16828, signal 225827/251438 (executing program) 2023/12/28 01:43:39 fetching corpus: 16878, signal 226019/251438 (executing program) 2023/12/28 01:43:39 fetching corpus: 16928, signal 226239/251438 (executing program) 2023/12/28 01:43:39 fetching corpus: 16978, signal 226427/251438 (executing program) 2023/12/28 01:43:39 fetching corpus: 17028, signal 226658/251438 (executing program) 2023/12/28 01:43:39 fetching corpus: 17078, signal 226816/251438 (executing program) 2023/12/28 01:43:39 fetching corpus: 17128, signal 227073/251438 (executing program) 2023/12/28 01:43:39 fetching corpus: 17178, signal 227355/251438 (executing program) 2023/12/28 01:43:39 fetching corpus: 17228, signal 227552/251438 (executing program) 2023/12/28 01:43:40 fetching corpus: 17278, signal 227782/251438 (executing program) 2023/12/28 01:43:40 fetching corpus: 17328, signal 228000/251438 (executing program) 2023/12/28 01:43:40 fetching corpus: 17378, signal 228161/251438 (executing program) 2023/12/28 01:43:40 fetching corpus: 17428, signal 228352/251438 (executing program) 2023/12/28 01:43:40 fetching corpus: 17478, signal 228546/251438 (executing program) 2023/12/28 01:43:40 fetching corpus: 17528, signal 228814/251438 (executing program) 2023/12/28 01:43:40 fetching corpus: 17577, signal 229049/251464 (executing program) 2023/12/28 01:43:40 fetching corpus: 17627, signal 229306/251464 (executing program) 2023/12/28 01:43:40 fetching corpus: 17677, signal 229562/251464 (executing program) 2023/12/28 01:43:40 fetching corpus: 17726, signal 229807/251464 (executing program) 2023/12/28 01:43:40 fetching corpus: 17776, signal 230067/251464 (executing program) 2023/12/28 01:43:40 fetching corpus: 17826, signal 230273/251464 (executing program) 2023/12/28 01:43:40 fetching corpus: 17876, signal 230476/251464 (executing program) 2023/12/28 01:43:40 fetching corpus: 17926, signal 230646/251464 (executing program) 2023/12/28 01:43:40 fetching corpus: 17976, signal 230846/251464 (executing program) 2023/12/28 01:43:40 fetching corpus: 18026, signal 231070/251464 (executing program) 2023/12/28 01:43:40 fetching corpus: 18076, signal 231250/251475 (executing program) 2023/12/28 01:43:40 fetching corpus: 18126, signal 231436/251475 (executing program) 2023/12/28 01:43:40 fetching corpus: 18176, signal 231648/251475 (executing program) 2023/12/28 01:43:40 fetching corpus: 18226, signal 231810/251475 (executing program) 2023/12/28 01:43:41 fetching corpus: 18276, signal 232000/251475 (executing program) 2023/12/28 01:43:41 fetching corpus: 18326, signal 232289/251475 (executing program) 2023/12/28 01:43:41 fetching corpus: 18376, signal 232519/251475 (executing program) 2023/12/28 01:43:41 fetching corpus: 18426, signal 232725/251480 (executing program) 2023/12/28 01:43:41 fetching corpus: 18476, signal 232942/251480 (executing program) 2023/12/28 01:43:41 fetching corpus: 18526, signal 233130/251482 (executing program) 2023/12/28 01:43:41 fetching corpus: 18576, signal 233329/251482 (executing program) 2023/12/28 01:43:41 fetching corpus: 18626, signal 233491/251482 (executing program) 2023/12/28 01:43:41 fetching corpus: 18676, signal 233669/251482 (executing program) 2023/12/28 01:43:41 fetching corpus: 18726, signal 233897/251482 (executing program) 2023/12/28 01:43:41 fetching corpus: 18774, signal 234077/251482 (executing program) 2023/12/28 01:43:41 fetching corpus: 18824, signal 234296/251488 (executing program) 2023/12/28 01:43:41 fetching corpus: 18874, signal 234447/251488 (executing program) 2023/12/28 01:43:41 fetching corpus: 18924, signal 234693/251488 (executing program) 2023/12/28 01:43:41 fetching corpus: 18974, signal 234912/251488 (executing program) 2023/12/28 01:43:41 fetching corpus: 19024, signal 235109/251494 (executing program) 2023/12/28 01:43:41 fetching corpus: 19074, signal 235259/251494 (executing program) 2023/12/28 01:43:41 fetching corpus: 19124, signal 235426/251496 (executing program) 2023/12/28 01:43:41 fetching corpus: 19174, signal 235651/251497 (executing program) 2023/12/28 01:43:41 fetching corpus: 19223, signal 235814/251498 (executing program) 2023/12/28 01:43:41 fetching corpus: 19272, signal 235962/251498 (executing program) 2023/12/28 01:43:41 fetching corpus: 19322, signal 236144/251505 (executing program) 2023/12/28 01:43:41 fetching corpus: 19370, signal 236344/251505 (executing program) 2023/12/28 01:43:42 fetching corpus: 19419, signal 236539/251525 (executing program) 2023/12/28 01:43:42 fetching corpus: 19469, signal 236716/251525 (executing program) 2023/12/28 01:43:42 fetching corpus: 19519, signal 236919/251528 (executing program) 2023/12/28 01:43:42 fetching corpus: 19569, signal 237127/251534 (executing program) 2023/12/28 01:43:42 fetching corpus: 19619, signal 237301/251534 (executing program) 2023/12/28 01:43:42 fetching corpus: 19669, signal 237514/251534 (executing program) 2023/12/28 01:43:42 fetching corpus: 19719, signal 237737/251534 (executing program) 2023/12/28 01:43:42 fetching corpus: 19769, signal 237935/251534 (executing program) 2023/12/28 01:43:42 fetching corpus: 19819, signal 238255/251534 (executing program) 2023/12/28 01:43:42 fetching corpus: 19869, signal 238491/251534 (executing program) 2023/12/28 01:43:42 fetching corpus: 19919, signal 238778/251534 (executing program) 2023/12/28 01:43:42 fetching corpus: 19969, signal 238936/251534 (executing program) 2023/12/28 01:43:42 fetching corpus: 20018, signal 239103/251534 (executing program) 2023/12/28 01:43:42 fetching corpus: 20068, signal 239297/251534 (executing program) 2023/12/28 01:43:42 fetching corpus: 20118, signal 239509/251534 (executing program) 2023/12/28 01:43:42 fetching corpus: 20168, signal 239744/251534 (executing program) 2023/12/28 01:43:42 fetching corpus: 20218, signal 239959/251539 (executing program) 2023/12/28 01:43:42 fetching corpus: 20268, signal 240153/251539 (executing program) 2023/12/28 01:43:42 fetching corpus: 20318, signal 240336/251539 (executing program) 2023/12/28 01:43:42 fetching corpus: 20368, signal 240519/251551 (executing program) 2023/12/28 01:43:43 fetching corpus: 20418, signal 240696/251551 (executing program) 2023/12/28 01:43:43 fetching corpus: 20468, signal 240870/251551 (executing program) 2023/12/28 01:43:43 fetching corpus: 20518, signal 241061/251551 (executing program) 2023/12/28 01:43:43 fetching corpus: 20568, signal 241291/251551 (executing program) 2023/12/28 01:43:43 fetching corpus: 20618, signal 241446/251551 (executing program) 2023/12/28 01:43:43 fetching corpus: 20668, signal 241668/251551 (executing program) 2023/12/28 01:43:43 fetching corpus: 20718, signal 241921/251551 (executing program) 2023/12/28 01:43:43 fetching corpus: 20768, signal 242132/251551 (executing program) 2023/12/28 01:43:43 fetching corpus: 20818, signal 242321/251551 (executing program) 2023/12/28 01:43:43 fetching corpus: 20868, signal 242541/251551 (executing program) 2023/12/28 01:43:43 fetching corpus: 20918, signal 242739/251551 (executing program) 2023/12/28 01:43:43 fetching corpus: 20968, signal 242974/251551 (executing program) 2023/12/28 01:43:43 fetching corpus: 21018, signal 243151/251559 (executing program) 2023/12/28 01:43:43 fetching corpus: 21068, signal 243389/251559 (executing program) 2023/12/28 01:43:43 fetching corpus: 21118, signal 243578/251559 (executing program) 2023/12/28 01:43:43 fetching corpus: 21168, signal 243814/251559 (executing program) 2023/12/28 01:43:43 fetching corpus: 21218, signal 244020/251559 (executing program) 2023/12/28 01:43:43 fetching corpus: 21268, signal 244177/251574 (executing program) 2023/12/28 01:43:43 fetching corpus: 21318, signal 244386/251574 (executing program) 2023/12/28 01:43:43 fetching corpus: 21368, signal 244560/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 21418, signal 244702/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 21468, signal 244928/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 21518, signal 245101/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 21568, signal 245292/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 21618, signal 245538/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 21668, signal 245704/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 21718, signal 245885/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 21768, signal 246038/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 21818, signal 246208/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 21868, signal 246419/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 21918, signal 246579/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 21968, signal 246738/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 22018, signal 246940/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 22068, signal 247138/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 22118, signal 247258/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 22168, signal 247406/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 22218, signal 247589/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 22268, signal 247777/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 22318, signal 247988/251574 (executing program) 2023/12/28 01:43:44 fetching corpus: 22368, signal 248169/251574 (executing program) 2023/12/28 01:43:45 fetching corpus: 22418, signal 248403/251574 (executing program) 2023/12/28 01:43:45 fetching corpus: 22468, signal 248560/251574 (executing program) 2023/12/28 01:43:45 fetching corpus: 22518, signal 248751/251574 (executing program) 2023/12/28 01:43:45 fetching corpus: 22568, signal 248964/251579 (executing program) 2023/12/28 01:43:45 fetching corpus: 22617, signal 249139/251579 (executing program) 2023/12/28 01:43:45 fetching corpus: 22623, signal 249161/251579 (executing program) 2023/12/28 01:43:45 fetching corpus: 22623, signal 249161/251579 (executing program) 2023/12/28 01:43:47 starting 6 fuzzer processes 01:43:47 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x114, 0x2710, 0x0, 0x20000000) 01:43:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00000001c0)) 01:43:47 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 01:43:47 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000)={0x2}, 0x18) 01:43:47 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="62202a3a2a096d6dca"], 0x9) 01:43:47 executing program 4: io_setup(0x1000, &(0x7f00000001c0)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$P9_RREAD(r2, &(0x7f0000000000)={0xb}, 0xb) write$P9_RFSYNC(r2, &(0x7f0000000040)={0x7}, 0x7) [ 46.817903][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 46.817914][ T27] audit: type=1400 audit(1703727827.138:94): avc: denied { execmem } for pid=3087 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 46.843419][ T27] audit: type=1400 audit(1703727827.158:95): avc: denied { read } for pid=3089 comm="syz-executor.5" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 46.864784][ T27] audit: type=1400 audit(1703727827.158:96): avc: denied { open } for pid=3089 comm="syz-executor.5" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 46.888214][ T27] audit: type=1400 audit(1703727827.158:97): avc: denied { mounton } for pid=3089 comm="syz-executor.5" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 46.909687][ T27] audit: type=1400 audit(1703727827.158:98): avc: denied { module_request } for pid=3089 comm="syz-executor.5" kmod="netdev-nr5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 46.978780][ T27] audit: type=1400 audit(1703727827.258:99): avc: denied { sys_module } for pid=3089 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 47.000215][ T27] audit: type=1400 audit(1703727827.278:100): avc: denied { append } for pid=2761 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 47.022509][ T27] audit: type=1400 audit(1703727827.278:101): avc: denied { open } for pid=2761 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 47.044956][ T27] audit: type=1400 audit(1703727827.278:102): avc: denied { getattr } for pid=2761 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 47.314819][ T3105] chnl_net:caif_netlink_parms(): no params data found [ 47.406219][ T3091] chnl_net:caif_netlink_parms(): no params data found [ 47.432140][ T3093] chnl_net:caif_netlink_parms(): no params data found [ 47.450995][ T3105] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.458131][ T3105] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.465336][ T3105] bridge_slave_0: entered allmulticast mode [ 47.471750][ T3105] bridge_slave_0: entered promiscuous mode [ 47.479222][ T3105] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.486281][ T3105] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.493466][ T3105] bridge_slave_1: entered allmulticast mode [ 47.499833][ T3105] bridge_slave_1: entered promiscuous mode [ 47.511743][ T3089] chnl_net:caif_netlink_parms(): no params data found [ 47.554372][ T3105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.585700][ T3118] chnl_net:caif_netlink_parms(): no params data found [ 47.594955][ T3105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 47.631142][ T3123] chnl_net:caif_netlink_parms(): no params data found [ 47.650314][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.657440][ T3091] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.664817][ T3091] bridge_slave_0: entered allmulticast mode [ 47.671310][ T3091] bridge_slave_0: entered promiscuous mode [ 47.684640][ T3105] team0: Port device team_slave_0 added [ 47.690921][ T3105] team0: Port device team_slave_1 added [ 47.715915][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.722976][ T3091] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.730124][ T3091] bridge_slave_1: entered allmulticast mode [ 47.736529][ T3091] bridge_slave_1: entered promiscuous mode [ 47.761901][ T3089] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.768967][ T3089] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.776073][ T3089] bridge_slave_0: entered allmulticast mode [ 47.782320][ T3089] bridge_slave_0: entered promiscuous mode [ 47.788774][ T3089] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.795850][ T3089] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.803047][ T3089] bridge_slave_1: entered allmulticast mode [ 47.809360][ T3089] bridge_slave_1: entered promiscuous mode [ 47.819544][ T3093] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.826613][ T3093] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.833730][ T3093] bridge_slave_0: entered allmulticast mode [ 47.840119][ T3093] bridge_slave_0: entered promiscuous mode [ 47.861030][ T3105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.868059][ T3105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.894070][ T3105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.905321][ T3105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.912249][ T3105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.938157][ T3105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.958240][ T3089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 47.967400][ T3093] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.974476][ T3093] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.982248][ T3093] bridge_slave_1: entered allmulticast mode [ 47.988605][ T3093] bridge_slave_1: entered promiscuous mode [ 47.999782][ T3091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.014028][ T3118] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.021176][ T3118] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.028359][ T3118] bridge_slave_0: entered allmulticast mode [ 48.034780][ T3118] bridge_slave_0: entered promiscuous mode [ 48.050576][ T3089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.065475][ T3091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.080032][ T3093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.090173][ T3093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.099287][ T3118] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.106362][ T3118] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.113534][ T3118] bridge_slave_1: entered allmulticast mode [ 48.119961][ T3118] bridge_slave_1: entered promiscuous mode [ 48.135551][ T3123] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.142845][ T3123] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.150076][ T3123] bridge_slave_0: entered allmulticast mode [ 48.156465][ T3123] bridge_slave_0: entered promiscuous mode [ 48.172573][ T3091] team0: Port device team_slave_0 added [ 48.191307][ T3118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.200516][ T3123] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.207585][ T3123] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.214790][ T3123] bridge_slave_1: entered allmulticast mode [ 48.221070][ T3123] bridge_slave_1: entered promiscuous mode [ 48.231754][ T3089] team0: Port device team_slave_0 added [ 48.238949][ T3091] team0: Port device team_slave_1 added [ 48.253391][ T3093] team0: Port device team_slave_0 added [ 48.259995][ T3118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.278819][ T3123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.288588][ T3089] team0: Port device team_slave_1 added [ 48.299132][ T3091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.306100][ T3091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.332186][ T3091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.349193][ T3105] hsr_slave_0: entered promiscuous mode [ 48.355088][ T3105] hsr_slave_1: entered promiscuous mode [ 48.361501][ T3093] team0: Port device team_slave_1 added [ 48.375445][ T3123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.398187][ T3089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.405140][ T3089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.431180][ T3089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.446746][ T3091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.453734][ T3091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.479672][ T3091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.496616][ T3093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.503555][ T3093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.529528][ T3093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.540785][ T3118] team0: Port device team_slave_0 added [ 48.551092][ T3089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.558056][ T3089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.584051][ T3089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.600633][ T3093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.607649][ T3093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.633727][ T3093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.647078][ T3118] team0: Port device team_slave_1 added [ 48.657178][ T3123] team0: Port device team_slave_0 added [ 48.665575][ T3123] team0: Port device team_slave_1 added [ 48.691227][ T3118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.698308][ T3118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.724308][ T3118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.745309][ T3091] hsr_slave_0: entered promiscuous mode [ 48.751232][ T3091] hsr_slave_1: entered promiscuous mode [ 48.757188][ T3091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.764752][ T3091] Cannot create hsr debugfs directory [ 48.779263][ T3118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.786482][ T3118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.812507][ T3118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.814045][ T27] audit: type=1400 audit(1703727829.168:103): avc: denied { remove_name } for pid=2761 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 48.846423][ T3123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.853370][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.879427][ T3123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.898744][ T3093] hsr_slave_0: entered promiscuous mode [ 48.904679][ T3093] hsr_slave_1: entered promiscuous mode [ 48.910467][ T3093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.918081][ T3093] Cannot create hsr debugfs directory [ 48.929772][ T3089] hsr_slave_0: entered promiscuous mode [ 48.935759][ T3089] hsr_slave_1: entered promiscuous mode [ 48.941554][ T3089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.949199][ T3089] Cannot create hsr debugfs directory [ 48.960227][ T3123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.967287][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.993251][ T3123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.022091][ T3123] hsr_slave_0: entered promiscuous mode [ 49.027988][ T3123] hsr_slave_1: entered promiscuous mode [ 49.033974][ T3123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.041514][ T3123] Cannot create hsr debugfs directory [ 49.054522][ T3118] hsr_slave_0: entered promiscuous mode [ 49.060589][ T3118] hsr_slave_1: entered promiscuous mode [ 49.066391][ T3118] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.073998][ T3118] Cannot create hsr debugfs directory [ 49.181522][ T3093] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 49.194635][ T3093] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 49.203126][ T3093] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 49.213386][ T3093] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 49.238094][ T3089] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 49.246807][ T3089] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 49.258802][ T3089] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 49.267491][ T3089] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 49.296544][ T3118] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 49.307551][ T3118] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 49.316474][ T3118] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 49.324829][ T3118] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 49.353587][ T3091] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 49.364103][ T3091] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 49.372424][ T3091] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 49.381829][ T3091] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 49.395477][ T3093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.415403][ T3105] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 49.423792][ T3105] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 49.433192][ T3105] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 49.451357][ T3105] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 49.488608][ T3093] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.506121][ T3123] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 49.518723][ T3123] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 49.527830][ T3123] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 49.536436][ T3123] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 49.546351][ T3191] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.553576][ T3191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.563412][ T3089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.580580][ T3191] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.587826][ T3191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.625585][ T3089] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.640091][ T3093] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 49.650710][ T3093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.676251][ T3193] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.683310][ T3193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.694645][ T3193] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.701709][ T3193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.711649][ T3118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.735664][ T3105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.761005][ T3089] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 49.771508][ T3089] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 49.786300][ T3091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.807530][ T3118] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.835086][ T3091] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.843161][ T3105] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.856807][ T3123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.869708][ T3123] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.884806][ T3089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.894950][ T3191] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.902028][ T3191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.910484][ T3191] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.917613][ T3191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.929748][ T3191] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.936829][ T3191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.945345][ T3191] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.952402][ T3191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.962972][ T3191] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.970060][ T3191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.990717][ T3093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.001592][ T3197] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.008782][ T3197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.028892][ T3197] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.035992][ T3197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.046741][ T3197] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.053802][ T3197] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.082464][ T3123] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.092891][ T3123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.142706][ T3105] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.177641][ T3118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.225622][ T3091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.247088][ T3123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.259124][ T3105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.339165][ T3093] veth0_vlan: entered promiscuous mode [ 50.372849][ T3091] veth0_vlan: entered promiscuous mode [ 50.405672][ T3093] veth1_vlan: entered promiscuous mode [ 50.414684][ T3089] veth0_vlan: entered promiscuous mode [ 50.428028][ T3105] veth0_vlan: entered promiscuous mode [ 50.436583][ T3089] veth1_vlan: entered promiscuous mode [ 50.448785][ T3093] veth0_macvtap: entered promiscuous mode [ 50.462082][ T3091] veth1_vlan: entered promiscuous mode [ 50.473456][ T3105] veth1_vlan: entered promiscuous mode [ 50.483486][ T3093] veth1_macvtap: entered promiscuous mode [ 50.495156][ T3093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.509505][ T3093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.534510][ T3118] veth0_vlan: entered promiscuous mode [ 50.544703][ T3123] veth0_vlan: entered promiscuous mode [ 50.552565][ T3123] veth1_vlan: entered promiscuous mode [ 50.564384][ T3093] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.573179][ T3093] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.581938][ T3093] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.590647][ T3093] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.616432][ T3089] veth0_macvtap: entered promiscuous mode [ 50.625541][ T3091] veth0_macvtap: entered promiscuous mode 01:43:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 01:43:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) [ 50.640049][ T3118] veth1_vlan: entered promiscuous mode [ 50.658316][ T3105] veth0_macvtap: entered promiscuous mode [ 50.667315][ T3091] veth1_macvtap: entered promiscuous mode [ 50.675892][ T3123] veth0_macvtap: entered promiscuous mode 01:43:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 01:43:51 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x10000010000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:43:51 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000000)="810e0000260029cb0ed1918cb6a4c7914806df242bb02362958daa70831d128fe61f7ab0ba9c", 0x26}, {&(0x7f00000000c0)="0cbb1e09543425aab871e3a265c76e948c11c85114ff3867ace91d92d67de335fb7a70ca4e739a558fa9a3f285d4579a74016a81858cfa043f08a92a6215d6bfa7815c72880000e8a16e3e63859b9432506ee44141dcc9d3f600ed9ef788cf8bc3ce54c37d5e94b7f91a1e3415ff16afd68d1a49c727bef1aa4952c20f9aab81", 0x80}, {&(0x7f0000001280)="6d00289e800a987881577bbdd412537a7df29ae1f55b292bd1784e3d23a416f4ebcfaf1e6385239dca6ca9d6718b956a47c342039cdfb5f8f3da75b7771ff6b7cd7c69a71c51fdb91fbba2e295f100fa9073c7c176a3cd3b1f2efe2831828b9c823e98a9f8e86f151c4a69a73d0ae96e563853725b385a8f2832fc7ffa351fd8f64339787dabe26c07f0126e26f6f2ac48c9141caf88118f4bdcdf43774cda8682ec8b7627eb023480e2ecb61f3a9f74bdc56c5509a253b721ee6be0687c9be392ce031559709d463f43a986f385e97ef3551c294a955bcd86154c92cd020287b52bcd2f8f62c7ec47c96b405450a1318d631e206887a7ec437e3c3741e2de9c57fed06d0effa09b0993f7c4ad3c4232a08b959e2fd64c72dd6a3d160c00f3c8e4b99215a983161a1b06ec346b7d5b3b4d41a68c07e4b848f1c849cc27dd0e0e892cc7b9d7f709c67facb499ee0735ee66cc8f2ad920d3e51eaef4cae9bd8d4f714ad3948ec9dc2f2b59f12a6df5eada6e0df6e1df3b83ffac7946fc1432734b5c2de3e9822d193e18728a99e9ee15644488e88b00872732aa5a8168d90488733133ae7c8fa40b77f5bd653c598b25550d959697d28028aabc682c262c2c2610dfd9eda7e61220da2a06f07d85568933a51b5fcf400a5062123e0523d7501e9e71a6fe7b68e3ba2c65775772f7798f68fcb46e2bf4351dccab527b2fec1260c8b7fc1f204f8eb4c19715a9b1600cf0b02ee3b574349f48a67a2dbea7e80fd1d0dc110eb2b0bebc6bec8e25d9c6d42e008303c2e749ce2ece8cff6e981d890f32b83077a10777ad07880784434a1558e57003dd654568c391c32cf8073ca5fea3ef8e6a10357298543d9a6bc8dc3d380b410b2cc8efb7f4ada77a9614ce83ead6a91e2c596702d84d6c5650b788aa9cbb0e9f3080c837260c188d2a02b9e0a6e2e1ad3005ddfe4146ee4d3c1759daff19e7f8f5241f5ddf2aa5f3e696bee428a793a63e8f7f429544f525106a30159b7c49324c48df41a2480c2685ebb3a42f8076df94dc7a2277585324ac2b19cafc676785c3ae037a73050945bbcfbed2001155882b9516f66a9dae97089b698c871e8d235228c3a246d5b003f5112efbef837e31f90ee5d1e687ea24b3b22cd18ec525f93b59480c8c42803820f2dbc95ce32b5032524910bb7597f840c2e8bebb9c96d650e028ae64f186c53ec52529b1b0e44071eb65e604cc24baf1a5447fd79f2e842d9ae681e476bf7ab077c9d0051dc4d420d54c05d210b393ae01922abf371850aa333e204bca15b623789596b826e8d6580877d2fea5b8cd261809efce0dae70d80925b0e360f5e21826d5e7297063ba8d83eefb8c0a83971e538ca9bf97b589881eca024142be3c22249ca461f7aa2d1ccf76f880baba97c06fdac80973095f6a9463a25522b2d58d8530a23d2e9b150152520ff169c36e81145ae4270da6eb1ffd163fa12606dbbd34c78f9d66f87aca383be37c70dba1807a68b72e959fde0039193634f9c5ef478b024b6fff6c2475a33d0339f1b9d8aa186c6b3158989a7c278766dd67c713272cd549867299b5f79f6edc70fb072f769ed216d9df949ab5a58bad8c7efae262d9b5164fb4b03d37de59a2ecd104e453774cf7d0882087bb6aa47bd45f0f222ccb8ba15c77678ff1b1abec27d4d19af96d8ded7c292ac63b9e713a63c2d2b0d562bd0892be9c19800e7cbe0420fa60aaf4630df26b7c8f837c3be3a934841aabedd7767f68b5e2e3ef21a350ae980ef4aacf385f6f96daade5079d049848e59a7a4f80abea2139644893a5e9436feeece75f2fbb2527903a21b0313a975ca90540f9838cbab4e57a9f3fac83974b1746ee4a620ce69945c3a97add2b8996608c341f9737a57433ba7b5b908e881e721b6155ffb2d6842fd2791eb008423674a769ea6c7c87e1c32f921ef1048cfed0ae91b95c681495ebddbb42b4b220fffd41a49ac19958108da89b77713577a2ae948eab43db75aeeb9780eae5e56d0925d72f40a8dbfcd953d9057b5ff06c574fe5158a463ef24eb7701a5f0fdeae9910601e973f9d61699bb1a1847507887dc35619e195a7c143c9b4668f6134c49aabd873c5682bb7409d65d0820df35cc8331b3d1796ad97b85f1522106c6e6664bb878941875f4845efe324b70642bd666efda4691e8d5a5bfa438af87605de258814c2ce899f1ee0b413281c3d3cbd2e7afc91e9b81b42443c0445a281ee41d36e3be292ab59b613b6153aa2fa97e62157cf66fd290b4004dfc81e1db1b3415dabf74b03932d4dec858224880f19ccb1b889024e117a237201c046d2bf170b68bc05762157c3618f5f24199fbe258ec27f78a95bc856393611c6c2d1ab6afb67ea3997d91b424799238fd48323d79f46b43d449a72017396557a606b58c6b87f7f7cba5f11b8d7a74657def7d00be5dd0faf3234711e32fb1f403d4e11f4026adf9d0b2f314958ff7aa80d097c3238a9ee22256b96f14b3ffc07094b576d037ff4ffa7df730d1527aa11c10f384140015e291476beb0890e818d555f1bc8156e3cd1bbacfcdc2973db08bf48fd97ff3fcf7d78d0c1f51cae64314f0bc571c1d8da67d3076921d024282c25e9f2308650c7190a1bf21bf091c19b1cd7a693e0ccbbd11fe7a8132d7a69275bc306f4232f4a92567abeb855dd27a63256c2a77675b6f88386dbcc2f09eda000f255566322aeaa50d92d3d5ca653099ff6cb48bcef4fb49741936dcb6df08d22536033886d824b8f968cf1c7766c9dad858b660d14ed1e28b017f9e236c6e898526fe4c5892e103616c7264dc385019993a9f10ae31eb349f4ceca2fbfa4bab8ae848997b1ff6d484f0aa7f74396fa93f3eeea3c5e801e63cd4692ca9e180182693cc3c552640a89ed1d665ccd97c471d1ede6da50617cc054141f1a24c02212ca67a345d9c455b35054be1ff3284298217dc232aa184342e0fb7835b91434b35dff2239f4f3187f69b500d9303a4a3c9258599542d7505a927b3a61df74e653221a64fa4eca5f3b3d75026e27bdf320d2c8e519ab440c60e01add9909f14fc36f9280d6f17247e23ca11d106c0d33432c82e1972ad15d913dfc33e35112bb8dab9a8eb26913bfb6b1c14cd472aa350faad306a1913464ce4f22c4d9de4df89125bd9f5717c69df06c392b3a6ce4f70cba58697b4d818fa5328dd929b5ade79ea158b838b38a5bc80f124a08004086668c63197ff081eb9647639252411bd36b7db7ca8d30f19bc4b8d5cfba291f18796dda30f44244cf1e699ba5f50ea22476bc41dcd3c3eaff94b13272461a3a65fd7124be6a0e2476d085e59aacbe999c354b1554b56b20cd3dafd8d146b732c01e7f0aca02a22ef39af7f377ca288442fc5974d3985af36becc718430449e26dc9456eeb2fd23620850b38199f764a307d3c1d69c724e928bcdc21d5368cfd3a415b89e15358b059454e4b5d72423998321d36b268e7f1ea68ad3017237512aed865522d6e7e25e5de9d59d57a4edbd191d2b1c72ad1dcc6bb480edb19b705f32be7e86416cdcebf217648065b445a84f7ff0fafcc9dfb2cdf7e60cb36d009b786956ca07427023ef209a37f1575f1cda9baec97a2ec73cd7a2dd35559c8adb880f0091dd7a11d0fc375d0cfb2f0ef07b1ccddbff57e7155053531c1f3b894a3be096532e7b6e29e49887ffca106bff41dabf5ad551b0e92bf1f908c92f055942f283aff9013ec3e300bf66b9ce4d0344387bbce8f5507387d881559d398bf48b3cd475aaee9bc702c40db385e2809057f94ad123008978cd3d65ff739929e8dc89eb9e09b723d2d6b9dd79a0befa131ee9e5bac1a484cc8d8af044c37a37d83d4c5758f48aabf4244fb286b7902e9f901fb7fb728bd4884201b125b44a10ccef2639a97e1d515e8279c63ec7423a955b79b7a683a073f15a15d186617c7518ec77ae0a7d99dfb8d69dcb1431d498b966320231e0a88e6b9efb45677f2c0aa00787dc08d29d651411c9cf1ac34a6c13fc33d9061359e3f0d7cfd88930f5a77a1a0334516c29de57111aaae5bd387fde18c258181c5759dd706a5d923b1e2cdadc3c012e6f2c72f81afb1f706dbb094bbfd4aa11eb7b011d42525a1182e0a6876bd3604f4a91b1e99e951215eb32252988d0677a3531721557e6711b9710cb5d32fd3d8def36f4bbc3f7adc436f1e513eb0bfb0f9685e4f483be7bfcb27cf74bbe57add49980dea3b15ac095d3f2cb45b6fb33e70e6ae895fddce905835b2d18ed1890b0fcd62bccafed2c549719978715eeab1417ccec1eb618564edba8aa9505f84abfe2c488fcb88633a99f4d4b830f764fcb54e929c2f6dc4564889d0c6cd923bd32a45eb5e059c0c892a770b64399aed26c6a2a62f045d6084c403fc4f961be0fcd2b802f508a3ed94e85f452a805826c8b1b636c4e8af04b451dbe9fdefaf36df6d19676110a480d2ac780bab7b6643b11c04ca694d917326c7d58da083c3af167fddad2e822a2b5bd3d921c3fc1a7b3f6a2690d2013732daa15a5428128dabb26d51a9322fe83e87a14503fc0a675efc12dd838337fb6f86d2af0b032272f3466cc7f8b45680b86fd525fb673403994725a447f6a7ab42ede5969d55bd61ef47ec8217b721ebb1a4f0506e446f1b9a28c4ef68d4f9f869709de37d891aa24c890cee96160eb33a356939f22e26d43449208d74f34e0dcd5f62046dd7a229f95f7b6d764fe5b38de069a3cd71d29c849f6dc126c074eec3a8ed16ec2e0d8e5289a12fddae6e19febe9c2a1ac3a024e35add7991a0f0950dca452b7c8fb617bb47eccfc0beaba19fb90ac9cda9a7f028b3a0fb423db352c01dc459acb26dba4481417e3a68a85b0d70c8d21124898086b84cd7ea243c98b2bf6a2e50c2632f5f9101080b02e4abe58dad295736b5370e2c77e2ef8039d4c161398413b1bfcb7a44efda0d0532e8f375618243c7006c1311fe1cd8cdd97c22d19ee08d71246a088df140c3e0df", 0xddb}], 0x3}, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}}], 0x2, 0x0, 0x0) recvmsg$inet_nvme(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) [ 50.689033][ T3089] veth1_macvtap: entered promiscuous mode [ 50.699946][ T3105] veth1_macvtap: entered promiscuous mode [ 50.707454][ T3123] veth1_macvtap: entered promiscuous mode [ 50.719053][ T3118] veth0_macvtap: entered promiscuous mode [ 50.747823][ T3118] veth1_macvtap: entered promiscuous mode [ 50.759231][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.769733][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.780564][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.791937][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.802563][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.812407][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.822825][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.834013][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.842077][ T3285] netlink: 3677 bytes leftover after parsing attributes in process `syz-executor.1'. [ 50.854156][ T3105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.864681][ T3105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.874594][ T3105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.885025][ T3105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.894839][ T3105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.905278][ T3105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.916652][ T3105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.928821][ T3089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.939340][ T3089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.950728][ T3089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.959363][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.969875][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.979685][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.990231][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.001073][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.008507][ T3286] netlink: 3677 bytes leftover after parsing attributes in process `syz-executor.1'. [ 51.018301][ T3286] netlink: 3677 bytes leftover after parsing attributes in process `syz-executor.1'. [ 51.028408][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.038995][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.048823][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.059354][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.069268][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.079901][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.089704][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.100127][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.111354][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.120652][ T3118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.131083][ T3118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.140942][ T3118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.151360][ T3118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.161202][ T3118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.171617][ T3118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.181418][ T3118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.191858][ T3118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.201670][ T3118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.212107][ T3118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.223010][ T3118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.239598][ T3089] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.248545][ T3089] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.257310][ T3089] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.265992][ T3089] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.276569][ T3285] netlink: 3677 bytes leftover after parsing attributes in process `syz-executor.1'. [ 51.287005][ T3105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 01:43:51 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000000)="810e0000260029cb0ed1918cb6a4c7914806df242bb02362958daa70831d128fe61f7ab0ba9c", 0x26}, {&(0x7f00000000c0)="0cbb1e09543425aab871e3a265c76e948c11c85114ff3867ace91d92d67de335fb7a70ca4e739a558fa9a3f285d4579a74016a81858cfa043f08a92a6215d6bfa7815c72880000e8a16e3e63859b9432506ee44141dcc9d3f600ed9ef788cf8bc3ce54c37d5e94b7f91a1e3415ff16afd68d1a49c727bef1aa4952c20f9aab81", 0x80}, {&(0x7f0000001280)="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", 0xddb}], 0x3}, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}}], 0x2, 0x0, 0x0) recvmsg$inet_nvme(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) [ 51.297675][ T3105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.307627][ T3105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.318281][ T3105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.328092][ T3105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.338534][ T3105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.349609][ T3105] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.358566][ T3118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.369145][ T3118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.379223][ T3118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.389639][ T3118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.399539][ T3118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.410076][ T3118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.419887][ T3118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.430364][ T3118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.441290][ T3118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.450739][ T3118] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.459467][ T3118] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.468266][ T3118] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.476984][ T3118] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.487325][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.497916][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.507828][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.518274][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.528076][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.538526][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.548345][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.559003][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.568858][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.579364][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.591047][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.599180][ T3288] netlink: 3677 bytes leftover after parsing attributes in process `syz-executor.1'. [ 51.612588][ T3123] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.621421][ T3123] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.630231][ T3123] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.638923][ T3123] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.655917][ T3289] netlink: 3677 bytes leftover after parsing attributes in process `syz-executor.1'. [ 51.665971][ T3289] netlink: 3677 bytes leftover after parsing attributes in process `syz-executor.1'. [ 51.675970][ T3290] netlink: 3677 bytes leftover after parsing attributes in process `syz-executor.1'. [ 51.692851][ T3091] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.701615][ T3091] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.710442][ T3091] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.719243][ T3091] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.732386][ T3105] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.741185][ T3105] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.750107][ T3105] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.758913][ T3105] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:43:52 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x114, 0x2710, 0x0, 0x20000000) 01:43:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00000001c0)) 01:43:52 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000)={0x2}, 0x18) 01:43:52 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000000)="810e0000260029cb0ed1918cb6a4c7914806df242bb02362958daa70831d128fe61f7ab0ba9c", 0x26}, {&(0x7f00000000c0)="0cbb1e09543425aab871e3a265c76e948c11c85114ff3867ace91d92d67de335fb7a70ca4e739a558fa9a3f285d4579a74016a81858cfa043f08a92a6215d6bfa7815c72880000e8a16e3e63859b9432506ee44141dcc9d3f600ed9ef788cf8bc3ce54c37d5e94b7f91a1e3415ff16afd68d1a49c727bef1aa4952c20f9aab81", 0x80}, {&(0x7f0000001280)="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", 0xddb}], 0x3}, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}}], 0x2, 0x0, 0x0) recvmsg$inet_nvme(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 01:43:52 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="62202a3a2a096d6dca"], 0x9) [ 51.899572][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 51.899640][ T27] audit: type=1400 audit(1703727832.248:115): avc: denied { create } for pid=3299 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 51.957188][ T3312] netlink: 3677 bytes leftover after parsing attributes in process `syz-executor.1'. [ 51.965943][ T27] audit: type=1400 audit(1703727832.248:116): avc: denied { getopt } for pid=3299 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 51.986319][ T27] audit: type=1400 audit(1703727832.258:117): avc: denied { create } for pid=3301 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 01:43:52 executing program 4: io_setup(0x1000, &(0x7f00000001c0)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$P9_RREAD(r2, &(0x7f0000000000)={0xb}, 0xb) write$P9_RFSYNC(r2, &(0x7f0000000040)={0x7}, 0x7) 01:43:52 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="62202a3a2a096d6dca"], 0x9) 01:43:52 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000)={0x2}, 0x18) 01:43:52 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x114, 0x2710, 0x0, 0x20000000) 01:43:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00000001c0)) 01:43:52 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000000)="810e0000260029cb0ed1918cb6a4c7914806df242bb02362958daa70831d128fe61f7ab0ba9c", 0x26}, {&(0x7f00000000c0)="0cbb1e09543425aab871e3a265c76e948c11c85114ff3867ace91d92d67de335fb7a70ca4e739a558fa9a3f285d4579a74016a81858cfa043f08a92a6215d6bfa7815c72880000e8a16e3e63859b9432506ee44141dcc9d3f600ed9ef788cf8bc3ce54c37d5e94b7f91a1e3415ff16afd68d1a49c727bef1aa4952c20f9aab81", 0x80}, {&(0x7f0000001280)="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", 0xddb}], 0x3}, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}}], 0x2, 0x0, 0x0) recvmsg$inet_nvme(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 01:43:52 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r0, &(0x7f0000000000)={0x2}, 0x18) 01:43:52 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="62202a3a2a096d6dca"], 0x9) 01:43:52 executing program 2: io_setup(0x1000, &(0x7f00000001c0)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$P9_RREAD(r2, &(0x7f0000000000)={0xb}, 0xb) write$P9_RFSYNC(r2, &(0x7f0000000040)={0x7}, 0x7) [ 52.001545][ T3312] netlink: 3677 bytes leftover after parsing attributes in process `syz-executor.1'. [ 52.006015][ T27] audit: type=1400 audit(1703727832.258:118): avc: denied { bind } for pid=3301 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 01:43:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00000001c0)) 01:43:52 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt$nfc_llcp(r0, 0x114, 0x2710, 0x0, 0x20000000) 01:43:52 executing program 3: io_setup(0x1000, &(0x7f00000001c0)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$P9_RREAD(r2, &(0x7f0000000000)={0xb}, 0xb) write$P9_RFSYNC(r2, &(0x7f0000000040)={0x7}, 0x7) 01:43:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00000001c0)) 01:43:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000000)="810e0000260029cb0ed1918cb6a4c7914806df242bb02362958daa70831d128fe61f7ab0ba9c", 0x26}, {&(0x7f00000000c0)="0cbb1e09543425aab871e3a265c76e948c11c85114ff3867ace91d92d67de335fb7a70ca4e739a558fa9a3f285d4579a74016a81858cfa043f08a92a6215d6bfa7815c72880000e8a16e3e63859b9432506ee44141dcc9d3f600ed9ef788cf8bc3ce54c37d5e94b7f91a1e3415ff16afd68d1a49c727bef1aa4952c20f9aab81", 0x80}, {&(0x7f0000001280)="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", 0xddb}], 0x3}, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}}], 0x2, 0x0, 0x0) recvmsg$inet_nvme(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 01:43:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdfd}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x2}, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)=@o_path={&(0x7f0000000440)='./file0\x00', 0x0, 0x4000, r2}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f80)={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="85200043fe0100000053000300"/24], &(0x7f0000000380)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000001a80)=""/4096, 0x41000, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x1, 0x4, 0x6, 0x240}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000680)=[0x1], &(0x7f0000000780)=[{0x1, 0x5, 0x7, 0xc179e957778f1f2}, {0x2, 0x4, 0x7, 0x8}], 0x10, 0x5}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0x0], 0x0, 0x0, 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xd, &(0x7f0000000700)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001a40)={0x4, 0x7, 0x9, 0x1}, 0x10}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1a, 0x5, 0x2000000, 0x20, 0x8, 0xffffffffffffffff, 0xb5a8, '\x00', r7, 0xffffffffffffffff, 0x3, 0x2, 0x4}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0xb, 0x8, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x81}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x80000001}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @ldst={0x3, 0x3, 0x6, 0x4, 0x1, 0x100, 0x8}]}, &(0x7f0000000940)='GPL\x00', 0x7, 0xd, &(0x7f0000000980)=""/13, 0x40f00, 0x5, '\x00', r7, 0x6, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f00000009c0)={0x2, 0x8, 0x1f, 0x5}, 0x10, 0xffffffffffffffff, r0}, 0x90) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x9, 0x9, 0xb5, 0x3f, 0x0, 0x15, 0x28244, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x100000001, 0x1ff}, 0x80c02, 0x8, 0x0, 0x5, 0x100, 0x800, 0x4, 0x0, 0x8e18, 0x0, 0xab}, r5, 0x0, 0xffffffffffffffff, 0x9) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={0x0, 0x0}, 0x20) r10 = openat$cgroup_ro(r5, &(0x7f0000000640)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x2, &(0x7f0000000140)=@raw=[@generic={0x80, 0x0, 0x0, 0xdfd, 0xb}, @alu={0x4, 0x0, 0x1, 0x6, 0x3, 0xffffffffffffffe0}], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000d80)=""/4096, 0x40f00, 0x2, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f00000005c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x3, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000680)=[r5, r10, r11], &(0x7f00000006c0)=[{0x2, 0x2, 0x4}], 0x10, 0x2}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x0, 0x1, 0xfe4, 0x7fff, 0x604, r3, 0x3, '\x00', r4, r5, 0x4, 0x1, 0x3}, 0x48) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x19, 0x0, 0x68e, 0x5, 0xa, 0xffffffffffffffff, 0xfffff770, '\x00', 0x0, r12, 0x5, 0x1, 0x3}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r13, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xffffffff, 0xe, 0xe, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) 01:43:52 executing program 2: io_setup(0x1000, &(0x7f00000001c0)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$P9_RREAD(r2, &(0x7f0000000000)={0xb}, 0xb) write$P9_RFSYNC(r2, &(0x7f0000000040)={0x7}, 0x7) 01:43:52 executing program 4: io_setup(0x1000, &(0x7f00000001c0)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$P9_RREAD(r2, &(0x7f0000000000)={0xb}, 0xb) write$P9_RFSYNC(r2, &(0x7f0000000040)={0x7}, 0x7) 01:43:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000000)="810e0000260029cb0ed1918cb6a4c7914806df242bb02362958daa70831d128fe61f7ab0ba9c", 0x26}, {&(0x7f00000000c0)="0cbb1e09543425aab871e3a265c76e948c11c85114ff3867ace91d92d67de335fb7a70ca4e739a558fa9a3f285d4579a74016a81858cfa043f08a92a6215d6bfa7815c72880000e8a16e3e63859b9432506ee44141dcc9d3f600ed9ef788cf8bc3ce54c37d5e94b7f91a1e3415ff16afd68d1a49c727bef1aa4952c20f9aab81", 0x80}, {&(0x7f0000001280)="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", 0xddb}], 0x3}, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}}], 0x2, 0x0, 0x0) recvmsg$inet_nvme(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) [ 52.172545][ T27] audit: type=1400 audit(1703727832.518:119): avc: denied { prog_load } for pid=3346 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 52.192047][ T27] audit: type=1400 audit(1703727832.518:120): avc: denied { bpf } for pid=3346 comm="syz-executor.5" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 01:43:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000000)="810e0000260029cb0ed1918cb6a4c7914806df242bb02362958daa70831d128fe61f7ab0ba9c", 0x26}, {&(0x7f00000000c0)="0cbb1e09543425aab871e3a265c76e948c11c85114ff3867ace91d92d67de335fb7a70ca4e739a558fa9a3f285d4579a74016a81858cfa043f08a92a6215d6bfa7815c72880000e8a16e3e63859b9432506ee44141dcc9d3f600ed9ef788cf8bc3ce54c37d5e94b7f91a1e3415ff16afd68d1a49c727bef1aa4952c20f9aab81", 0x80}, {&(0x7f0000001280)="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", 0xddb}], 0x3}, 0x0) recvmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}}], 0x2, 0x0, 0x0) recvmsg$inet_nvme(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 01:43:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00000001c0)) 01:43:52 executing program 3: io_setup(0x1000, &(0x7f00000001c0)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$P9_RREAD(r2, &(0x7f0000000000)={0xb}, 0xb) write$P9_RFSYNC(r2, &(0x7f0000000040)={0x7}, 0x7) [ 52.225181][ T27] audit: type=1400 audit(1703727832.578:121): avc: denied { map_create } for pid=3346 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 01:43:52 executing program 2: io_setup(0x1000, &(0x7f00000001c0)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$P9_RREAD(r2, &(0x7f0000000000)={0xb}, 0xb) write$P9_RFSYNC(r2, &(0x7f0000000040)={0x7}, 0x7) 01:43:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdfd}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x2}, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)=@o_path={&(0x7f0000000440)='./file0\x00', 0x0, 0x4000, r2}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f80)={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="85200043fe0100000053000300"/24], &(0x7f0000000380)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000001a80)=""/4096, 0x41000, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x1, 0x4, 0x6, 0x240}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000680)=[0x1], &(0x7f0000000780)=[{0x1, 0x5, 0x7, 0xc179e957778f1f2}, {0x2, 0x4, 0x7, 0x8}], 0x10, 0x5}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0x0], 0x0, 0x0, 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xd, &(0x7f0000000700)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001a40)={0x4, 0x7, 0x9, 0x1}, 0x10}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1a, 0x5, 0x2000000, 0x20, 0x8, 0xffffffffffffffff, 0xb5a8, '\x00', r7, 0xffffffffffffffff, 0x3, 0x2, 0x4}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0xb, 0x8, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x81}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x80000001}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @ldst={0x3, 0x3, 0x6, 0x4, 0x1, 0x100, 0x8}]}, &(0x7f0000000940)='GPL\x00', 0x7, 0xd, &(0x7f0000000980)=""/13, 0x40f00, 0x5, '\x00', r7, 0x6, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f00000009c0)={0x2, 0x8, 0x1f, 0x5}, 0x10, 0xffffffffffffffff, r0}, 0x90) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x9, 0x9, 0xb5, 0x3f, 0x0, 0x15, 0x28244, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x100000001, 0x1ff}, 0x80c02, 0x8, 0x0, 0x5, 0x100, 0x800, 0x4, 0x0, 0x8e18, 0x0, 0xab}, r5, 0x0, 0xffffffffffffffff, 0x9) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={0x0, 0x0}, 0x20) r10 = openat$cgroup_ro(r5, &(0x7f0000000640)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x2, &(0x7f0000000140)=@raw=[@generic={0x80, 0x0, 0x0, 0xdfd, 0xb}, @alu={0x4, 0x0, 0x1, 0x6, 0x3, 0xffffffffffffffe0}], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000d80)=""/4096, 0x40f00, 0x2, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f00000005c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x3, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000680)=[r5, r10, r11], &(0x7f00000006c0)=[{0x2, 0x2, 0x4}], 0x10, 0x2}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x0, 0x1, 0xfe4, 0x7fff, 0x604, r3, 0x3, '\x00', r4, r5, 0x4, 0x1, 0x3}, 0x48) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x19, 0x0, 0x68e, 0x5, 0xa, 0xffffffffffffffff, 0xfffff770, '\x00', 0x0, r12, 0x5, 0x1, 0x3}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r13, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xffffffff, 0xe, 0xe, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) 01:43:52 executing program 4: io_setup(0x1000, &(0x7f00000001c0)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$P9_RREAD(r2, &(0x7f0000000000)={0xb}, 0xb) write$P9_RFSYNC(r2, &(0x7f0000000040)={0x7}, 0x7) 01:43:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xb}}) 01:43:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000000c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00000001c0)) 01:43:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdfd}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x2}, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)=@o_path={&(0x7f0000000440)='./file0\x00', 0x0, 0x4000, r2}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f80)={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="85200043fe0100000053000300"/24], &(0x7f0000000380)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000001a80)=""/4096, 0x41000, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x1, 0x4, 0x6, 0x240}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000680)=[0x1], &(0x7f0000000780)=[{0x1, 0x5, 0x7, 0xc179e957778f1f2}, {0x2, 0x4, 0x7, 0x8}], 0x10, 0x5}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0x0], 0x0, 0x0, 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xd, &(0x7f0000000700)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001a40)={0x4, 0x7, 0x9, 0x1}, 0x10}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1a, 0x5, 0x2000000, 0x20, 0x8, 0xffffffffffffffff, 0xb5a8, '\x00', r7, 0xffffffffffffffff, 0x3, 0x2, 0x4}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0xb, 0x8, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x81}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x80000001}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @ldst={0x3, 0x3, 0x6, 0x4, 0x1, 0x100, 0x8}]}, &(0x7f0000000940)='GPL\x00', 0x7, 0xd, &(0x7f0000000980)=""/13, 0x40f00, 0x5, '\x00', r7, 0x6, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f00000009c0)={0x2, 0x8, 0x1f, 0x5}, 0x10, 0xffffffffffffffff, r0}, 0x90) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x9, 0x9, 0xb5, 0x3f, 0x0, 0x15, 0x28244, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x100000001, 0x1ff}, 0x80c02, 0x8, 0x0, 0x5, 0x100, 0x800, 0x4, 0x0, 0x8e18, 0x0, 0xab}, r5, 0x0, 0xffffffffffffffff, 0x9) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={0x0, 0x0}, 0x20) r10 = openat$cgroup_ro(r5, &(0x7f0000000640)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x2, &(0x7f0000000140)=@raw=[@generic={0x80, 0x0, 0x0, 0xdfd, 0xb}, @alu={0x4, 0x0, 0x1, 0x6, 0x3, 0xffffffffffffffe0}], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000d80)=""/4096, 0x40f00, 0x2, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f00000005c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x3, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000680)=[r5, r10, r11], &(0x7f00000006c0)=[{0x2, 0x2, 0x4}], 0x10, 0x2}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x0, 0x1, 0xfe4, 0x7fff, 0x604, r3, 0x3, '\x00', r4, r5, 0x4, 0x1, 0x3}, 0x48) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x19, 0x0, 0x68e, 0x5, 0xa, 0xffffffffffffffff, 0xfffff770, '\x00', 0x0, r12, 0x5, 0x1, 0x3}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r13, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xffffffff, 0xe, 0xe, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) [ 52.271931][ T27] audit: type=1400 audit(1703727832.588:122): avc: denied { prog_run } for pid=3346 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 01:43:52 executing program 3: io_setup(0x1000, &(0x7f00000001c0)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$P9_RREAD(r2, &(0x7f0000000000)={0xb}, 0xb) write$P9_RFSYNC(r2, &(0x7f0000000040)={0x7}, 0x7) 01:43:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x16}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0xb}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xd8}}, 0x0) 01:43:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xb}}) [ 52.329450][ T3368] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.333479][ T27] audit: type=1400 audit(1703727832.678:123): avc: denied { create } for pid=3366 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 01:43:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xb}}) 01:43:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdfd}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x2}, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)=@o_path={&(0x7f0000000440)='./file0\x00', 0x0, 0x4000, r2}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f80)={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="85200043fe0100000053000300"/24], &(0x7f0000000380)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000001a80)=""/4096, 0x41000, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x1, 0x4, 0x6, 0x240}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000680)=[0x1], &(0x7f0000000780)=[{0x1, 0x5, 0x7, 0xc179e957778f1f2}, {0x2, 0x4, 0x7, 0x8}], 0x10, 0x5}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0x0], 0x0, 0x0, 0x8, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xd, &(0x7f0000000700)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x12, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001a40)={0x4, 0x7, 0x9, 0x1}, 0x10}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1a, 0x5, 0x2000000, 0x20, 0x8, 0xffffffffffffffff, 0xb5a8, '\x00', r7, 0xffffffffffffffff, 0x3, 0x2, 0x4}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0xb, 0x8, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x81}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x80000001}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @ldst={0x3, 0x3, 0x6, 0x4, 0x1, 0x100, 0x8}]}, &(0x7f0000000940)='GPL\x00', 0x7, 0xd, &(0x7f0000000980)=""/13, 0x40f00, 0x5, '\x00', r7, 0x6, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f00000009c0)={0x2, 0x8, 0x1f, 0x5}, 0x10, 0xffffffffffffffff, r0}, 0x90) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x9, 0x9, 0xb5, 0x3f, 0x0, 0x15, 0x28244, 0xd, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x100000001, 0x1ff}, 0x80c02, 0x8, 0x0, 0x5, 0x100, 0x800, 0x4, 0x0, 0x8e18, 0x0, 0xab}, r5, 0x0, 0xffffffffffffffff, 0x9) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={0x0, 0x0}, 0x20) r10 = openat$cgroup_ro(r5, &(0x7f0000000640)='blkio.bfq.group_wait_time\x00', 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x2, &(0x7f0000000140)=@raw=[@generic={0x80, 0x0, 0x0, 0xdfd, 0xb}, @alu={0x4, 0x0, 0x1, 0x6, 0x3, 0xffffffffffffffe0}], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000d80)=""/4096, 0x40f00, 0x2, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f00000005c0)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x3, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000680)=[r5, r10, r11], &(0x7f00000006c0)=[{0x2, 0x2, 0x4}], 0x10, 0x2}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x0, 0x1, 0xfe4, 0x7fff, 0x604, r3, 0x3, '\x00', r4, r5, 0x4, 0x1, 0x3}, 0x48) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x19, 0x0, 0x68e, 0x5, 0xa, 0xffffffffffffffff, 0xfffff770, '\x00', 0x0, r12, 0x5, 0x1, 0x3}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r13, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xffffffff, 0xe, 0xe, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x5ab}, 0x28) 01:43:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x16}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0xb}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xd8}}, 0x0) 01:43:52 executing program 4: timer_create(0x3, 0x0, &(0x7f00000012c0)) timer_settime(0x0, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_delete(0x0) 01:43:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x38, 0x1410, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x7, 0x41, 'siw\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x38}}, 0x0) [ 52.389196][ T27] audit: type=1400 audit(1703727832.728:124): avc: denied { getopt } for pid=3366 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 01:43:52 executing program 4: timer_create(0x3, 0x0, &(0x7f00000012c0)) timer_settime(0x0, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_delete(0x0) 01:43:52 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000100)=""/247, 0xf7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc0105303, &(0x7f0000000580)) tkill(r0, 0x7) 01:43:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xb}}) 01:43:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x38, 0x1410, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x7, 0x41, 'siw\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x38}}, 0x0) 01:43:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x16}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0xb}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xd8}}, 0x0) 01:43:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x38, 0x1410, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x7, 0x41, 'siw\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x38}}, 0x0) 01:43:52 executing program 4: timer_create(0x3, 0x0, &(0x7f00000012c0)) timer_settime(0x0, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_delete(0x0) 01:43:52 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) fsetxattr(r0, &(0x7f0000000040)=@random={'btrfs.', '\x00'}, 0x0, 0x0, 0x0) 01:43:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x38, 0x1410, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x7, 0x41, 'siw\x00'}, {0x14, 0x33, 'tunl0\x00'}}]}, 0x38}}, 0x0) 01:43:52 executing program 0: mknod$loop(&(0x7f0000001e00)='./file0\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000140)='|x\xca\x8f', 0x4, 0x0) 01:43:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x16}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0xb}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xd8}}, 0x0) 01:43:52 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) fsetxattr(r0, &(0x7f0000000040)=@random={'btrfs.', '\x00'}, 0x0, 0x0, 0x0) 01:43:52 executing program 4: timer_create(0x3, 0x0, &(0x7f00000012c0)) timer_settime(0x0, 0x0, &(0x7f0000000080), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_delete(0x0) [ 52.550111][ T3411] SELinux: Context |xʏ is not valid (left unmapped). 01:43:53 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000100)=""/247, 0xf7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc0105303, &(0x7f0000000580)) tkill(r0, 0x7) 01:43:53 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, 0x4) 01:43:53 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) fsetxattr(r0, &(0x7f0000000040)=@random={'btrfs.', '\x00'}, 0x0, 0x0, 0x0) 01:43:53 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x9c02, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xf0ffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x660c, 0x0) 01:43:53 executing program 0: mknod$loop(&(0x7f0000001e00)='./file0\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000140)='|x\xca\x8f', 0x4, 0x0) 01:43:53 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0xd) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)={0x0, 0xf1, 0x0, 0x0, 0x0, "b48f418b730b531dc9a08fda82217f5fcfd2df"}) 01:43:53 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, 0x4) 01:43:53 executing program 0: mknod$loop(&(0x7f0000001e00)='./file0\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000140)='|x\xca\x8f', 0x4, 0x0) 01:43:53 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, 0x4) 01:43:53 executing program 0: mknod$loop(&(0x7f0000001e00)='./file0\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000140)='|x\xca\x8f', 0x4, 0x0) 01:43:53 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) fsetxattr(r0, &(0x7f0000000040)=@random={'btrfs.', '\x00'}, 0x0, 0x0, 0x0) 01:43:53 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, 0x4) [ 52.699825][ T3425] ======================================================= [ 52.699825][ T3425] WARNING: The mand mount option has been deprecated and [ 52.699825][ T3425] and is ignored by this kernel. Remove the mand [ 52.699825][ T3425] option from the mount to silence this warning. [ 52.699825][ T3425] ======================================================= 01:43:53 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000100)=""/247, 0xf7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc0105303, &(0x7f0000000580)) tkill(r0, 0x7) 01:43:53 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000100)=""/247, 0xf7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc0105303, &(0x7f0000000580)) tkill(r0, 0x7) 01:43:53 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x9c02, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xf0ffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x660c, 0x0) 01:43:53 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x9c02, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xf0ffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x660c, 0x0) 01:43:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x50}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x33}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) 01:43:53 executing program 2: ioperm(0x0, 0x8, 0x5) getgroups(0x3ffffffffffffcfe, &(0x7f0000000000)=[0x0]) 01:43:53 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x9c02, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xf0ffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x660c, 0x0) 01:43:53 executing program 2: ioperm(0x0, 0x8, 0x5) getgroups(0x3ffffffffffffcfe, &(0x7f0000000000)=[0x0]) 01:43:53 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x9c02, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xf0ffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x660c, 0x0) 01:43:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x50}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x33}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) 01:43:53 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x9c02, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xf0ffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x660c, 0x0) 01:43:53 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x9c02, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xf0ffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x660c, 0x0) 01:43:53 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000100)=""/247, 0xf7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc0105303, &(0x7f0000000580)) tkill(r0, 0x7) 01:43:53 executing program 2: ioperm(0x0, 0x8, 0x5) getgroups(0x3ffffffffffffcfe, &(0x7f0000000000)=[0x0]) 01:43:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x8) 01:43:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x50}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x33}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) 01:43:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1, 0xfffffbfe}) writev(r3, &(0x7f0000001580)=[{&(0x7f0000000140)='T', 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffc05}) 01:43:53 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000100)=""/247, 0xf7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc0105303, &(0x7f0000000580)) tkill(r0, 0x7) 01:43:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x8) 01:43:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x50}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x33}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) 01:43:53 executing program 2: ioperm(0x0, 0x8, 0x5) getgroups(0x3ffffffffffffcfe, &(0x7f0000000000)=[0x0]) 01:43:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1, 0xfffffbfe}) writev(r3, &(0x7f0000001580)=[{&(0x7f0000000140)='T', 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffc05}) 01:43:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x8) 01:43:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1, 0xfffffbfe}) writev(r3, &(0x7f0000001580)=[{&(0x7f0000000140)='T', 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffc05}) 01:43:53 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000100)=""/247, 0xf7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc0105303, &(0x7f0000000580)) tkill(r0, 0x7) 01:43:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r2) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1a, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:43:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x8) 01:43:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1, 0xfffffbfe}) writev(r3, &(0x7f0000001580)=[{&(0x7f0000000140)='T', 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffc05}) 01:43:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1, 0xfffffbfe}) writev(r3, &(0x7f0000001580)=[{&(0x7f0000000140)='T', 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffc05}) 01:43:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000280)=@ipmr_delroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_DST={0x8, 0x1e, @multicast1}]}, 0x24}}, 0x0) 01:43:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1, 0xfffffbfe}) writev(r3, &(0x7f0000001580)=[{&(0x7f0000000140)='T', 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffc05}) 01:43:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0xb14c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1, 0xfffffbfe}) writev(r3, &(0x7f0000001580)=[{&(0x7f0000000140)='T', 0x1}], 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40305829, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffc05}) 01:43:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000280)=@ipmr_delroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_DST={0x8, 0x1e, @multicast1}]}, 0x24}}, 0x0) 01:43:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r2) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1a, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:43:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r2) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1a, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:43:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000280)=@ipmr_delroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_DST={0x8, 0x1e, @multicast1}]}, 0x24}}, 0x0) 01:43:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000280)=@ipmr_delroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_DST={0x8, 0x1e, @multicast1}]}, 0x24}}, 0x0) 01:43:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000001680)="ba", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @private1}]}, &(0x7f0000000000)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000001580)={0x0, @in6={{0xa, 0x4e22, 0x0, @private1}}}, &(0x7f0000001640)=0x90) 01:43:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r2) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1a, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:43:53 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup3(r0, r1, 0x0) 01:43:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r2) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1a, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:43:53 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0x101]}, 0x8}) 01:43:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r2) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1a, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:43:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x4c}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffff8}]}) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') 01:43:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r2) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x1a, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 01:43:53 executing program 0: io_setup(0x1b6, &(0x7f0000000180)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) io_submit(r0, 0x2, &(0x7f0000001240)=[&(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x7fde, r2, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 01:43:53 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup3(r0, r1, 0x0) 01:43:53 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0x101]}, 0x8}) 01:43:54 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup3(r0, r1, 0x0) 01:43:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000001680)="ba", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @private1}]}, &(0x7f0000000000)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000001580)={0x0, @in6={{0xa, 0x4e22, 0x0, @private1}}}, &(0x7f0000001640)=0x90) 01:43:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x4c}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffff8}]}) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') 01:43:54 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup3(r0, r1, 0x0) 01:43:54 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup3(r0, r1, 0x0) 01:43:54 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0x101]}, 0x8}) 01:43:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x4c}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffff8}]}) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') 01:43:54 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x5}, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0x101]}, 0x8}) 01:43:54 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup3(r0, r1, 0x0) [ 54.408112][ T3542] syz-executor.5 (3542) used greatest stack depth: 9728 bytes left 01:43:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x4c}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffff8}]}) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') 01:43:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000001680)="ba", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @private1}]}, &(0x7f0000000000)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000001580)={0x0, @in6={{0xa, 0x4e22, 0x0, @private1}}}, &(0x7f0000001640)=0x90) 01:43:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000001680)="ba", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @private1}]}, &(0x7f0000000000)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000001580)={0x0, @in6={{0xa, 0x4e22, 0x0, @private1}}}, &(0x7f0000001640)=0x90) 01:43:54 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) dup3(r0, r1, 0x0) 01:43:55 executing program 0: io_setup(0x1b6, &(0x7f0000000180)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) io_submit(r0, 0x2, &(0x7f0000001240)=[&(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x7fde, r2, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 01:43:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000001680)="ba", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @private1}]}, &(0x7f0000000000)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000001580)={0x0, @in6={{0xa, 0x4e22, 0x0, @private1}}}, &(0x7f0000001640)=0x90) 01:43:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) flistxattr(r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000001c0)={0x0, 0x9, 0x0, [0xc000000000000000, 0x3e0000000000000, 0x8000000000000000, 0x18, 0x8000000000000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x2, 0x7, 0xffffffffffffffc1, 0x8000, 0x5, 0x8, 0xe9, 0x1, 0x7, 0x2, 0x2, 0xd0, 0x4, 0x81, 0x200, 0x2, 0x4, 0x9, 0x400, 0x9, 0x800, 0x0, 0x3, 0xfffffffffffffffa, 0x6, 0x8000000000000000, 0x1, 0x9, 0x101, 0xfffffffffffffff8, 0x8, 0x800, 0x3, 0x9, 0x7, 0x0, 0x200, 0x80000001, 0x7, 0x6, 0x0, 0x68, 0x7b57, 0x4, 0x69ac, 0x7, 0x95, 0x1, 0x0, 0x4, 0x7, 0x2, 0x7, 0x8000000000000000, 0x6, 0x7, 0x9, 0x0, 0xfffffffffffffff9, 0x8000000000000001, 0x3, 0xbc, 0x6, 0x1, 0x7fffffffffffffff, 0x1, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x6b776e67, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x6a38000000000, 0x9, 0x5, 0x8, 0x1, 0x6, 0x4, 0x0, 0x27, 0xffffffffffffffff, 0xef1, 0x1, 0x1, 0x1f, 0xc35, 0x6, 0x7, 0xa1, 0x4, 0xffffffffffff8283, 0x8, 0x9, 0x9, 0x7, 0x2]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) 01:43:55 executing program 3: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fef000/0xf000)=nil) r1 = getegid() syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r1, @ANYRESDEC=r1], 0x1, 0x4d9, &(0x7f0000000400)="$eJzs3dFrW18dAPDvvW1+v27rz2QqogPncJNu6JJ2dVsRmRNEnwbqfK+1TUtp2pQmnWsZ2uEfIIio4JNPvgj+AYLswT9AhIG+iw5FdNMHH3RXktzq1iVtZF3TpZ8PnN1z7kny/Z6subk393BvACfWhYi4HREjEXElIor5+jQvs63GTudxz54+mG+VJLLs7l+TSPJ1u6/Vao9GxJnOU2IsIr76pYhvJK/GbWxtr8zVatWNvF1prq5XGlvbV5dX55aqS9W16empGzM3Z67PTGa51xpnKSJufeHJD7770y/e+uWnvvn72T9f/lYrrc9+qNP/4jgOU2fohfZ7sav1Hm28iWADMJKPpzDoRAAA6EtrH//9EfHx9v5/MUbae3MAAADAMMk+Nx7/SiIyAAAAYGilETEeSVrO5wKMR5qWy505vB+M02mt3mh+crG+ubbQ6osoRSFdXK5VJ/O5wqUoJK32VD7Hdrd9bU97OiLORsT3i6fa7fJ8vbYw6B8/AAAA4IQ4s+f4/x/FtF0HAAAAhkypZwMAAAAYFg75AQAAYPg5/gcAAICh9uU7d1ol273/9cK9rc2V+r2rC9XGSnl1c748X99YLy/V60vta/atHvR6tXp9/dOxtnm/0qw2mpXG1vbsan1zrTm7/NItsAEAAIAjdPZjj36XRMTOZ061S+TXAQR4yR8HnQBwmEYGnQAwMKODTgAYmMKgEwAGLjmg3+QdAAB4+0185NXz/+/kfX4bgOFmrg8AnDzO/8PJVTADEE6893UW7/bq73n+/9f9Rsiy/zspAADgUI23S5KW83OB45Gm5XLEe+3bAhSSxeVadTI/PvhtsfBuqz3VfmZy4JxhAAAAAAAAAAAAAAAAAAAAAAAAAKAjy5LIAAAAgKEWkf4paV/NP2KieGl87+8D7yT/LMaTvPHjuz+8P9dsbky11v+t2O6PiOaP8vXXMrcEAAAAgGOgc5yeL6cGnQ0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAw+bZ0wfzu+Uo4/7l8xFR6hZ/NMbay7EoRMTpvycx+sLzkogYOYT4Ow8j4sPd4ifxPMuyUp5Ft/in3nD8Uvut6R4/jYgzhxAfTrJHre3P7W6fvzQutJfdP3+jeXldvbd/6X+3fyM9tj/v9Rnj3OOfV3rGfxhxbrT79mc3ftIj/sU+43/9a9vbvfqyn0RMdP3+SV6KVWmurlcaW9tXl1fnlqpL1bXp6akbMzdnrs9MVhaXa9X8364xvvfRXzzfb/yne8QvHTD+S32O/9+P7z/9QKda6Bb/8sWu379j0SN+mn/3fSKvt/ondus7nfqLzv/sN+f3G/9Cj/Ef9P9/uc/xX/nKd/7Q50MBgCPQ2NpemavVqhv7VMb6eMzbWPnV2LFIQ6VW3ci+3fl7PC75dCrZ8UhjIJVBb5kAAIDD9r+d/kFnAgAAAAAAAAAAAAAAAAAAACfXUVxObG/MncEMFQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgX/8JAAD//wCX37w=") r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) shmctl$SHM_LOCK(r0, 0xb) [ 55.298243][ T3598] loop3: detected capacity change from 0 to 512 [ 55.306714][ T3598] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 55.325223][ T3598] EXT4-fs error (device loop3): ext4_do_update_inode:5105: inode #3: comm syz-executor.3: corrupted inode contents 01:43:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000001680)="ba", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @private1}]}, &(0x7f0000000000)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000001580)={0x0, @in6={{0xa, 0x4e22, 0x0, @private1}}}, &(0x7f0000001640)=0x90) 01:43:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000001680)="ba", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @private1}]}, &(0x7f0000000000)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000001580)={0x0, @in6={{0xa, 0x4e22, 0x0, @private1}}}, &(0x7f0000001640)=0x90) [ 55.337693][ T3598] EXT4-fs error (device loop3): ext4_dirty_inode:5965: inode #3: comm syz-executor.3: mark_inode_dirty error [ 55.350960][ T3598] EXT4-fs error (device loop3): ext4_do_update_inode:5105: inode #3: comm syz-executor.3: corrupted inode contents [ 55.364020][ T3598] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #3: comm syz-executor.3: mark_inode_dirty error [ 55.375671][ T3587] syz-executor.1 (3587) used greatest stack depth: 9232 bytes left [ 55.378507][ T3598] EXT4-fs error (device loop3): ext4_do_update_inode:5105: inode #16: comm syz-executor.3: corrupted inode contents 01:43:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) flistxattr(r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000001c0)={0x0, 0x9, 0x0, [0xc000000000000000, 0x3e0000000000000, 0x8000000000000000, 0x18, 0x8000000000000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x2, 0x7, 0xffffffffffffffc1, 0x8000, 0x5, 0x8, 0xe9, 0x1, 0x7, 0x2, 0x2, 0xd0, 0x4, 0x81, 0x200, 0x2, 0x4, 0x9, 0x400, 0x9, 0x800, 0x0, 0x3, 0xfffffffffffffffa, 0x6, 0x8000000000000000, 0x1, 0x9, 0x101, 0xfffffffffffffff8, 0x8, 0x800, 0x3, 0x9, 0x7, 0x0, 0x200, 0x80000001, 0x7, 0x6, 0x0, 0x68, 0x7b57, 0x4, 0x69ac, 0x7, 0x95, 0x1, 0x0, 0x4, 0x7, 0x2, 0x7, 0x8000000000000000, 0x6, 0x7, 0x9, 0x0, 0xfffffffffffffff9, 0x8000000000000001, 0x3, 0xbc, 0x6, 0x1, 0x7fffffffffffffff, 0x1, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x6b776e67, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x6a38000000000, 0x9, 0x5, 0x8, 0x1, 0x6, 0x4, 0x0, 0x27, 0xffffffffffffffff, 0xef1, 0x1, 0x1, 0x1f, 0xc35, 0x6, 0x7, 0xa1, 0x4, 0xffffffffffff8283, 0x8, 0x9, 0x9, 0x7, 0x2]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) [ 55.397917][ T3598] EXT4-fs error (device loop3): ext4_dirty_inode:5965: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.410138][ T3598] EXT4-fs error (device loop3): ext4_do_update_inode:5105: inode #16: comm syz-executor.3: corrupted inode contents [ 55.435040][ T3598] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.447940][ T3598] EXT4-fs error (device loop3): ext4_do_update_inode:5105: inode #16: comm syz-executor.3: corrupted inode contents [ 55.460493][ T3598] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 55.470345][ T3598] EXT4-fs error (device loop3): ext4_do_update_inode:5105: inode #16: comm syz-executor.3: corrupted inode contents [ 55.483027][ T3598] EXT4-fs error (device loop3): ext4_truncate:4192: inode #16: comm syz-executor.3: mark_inode_dirty error 01:43:55 executing program 3: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fef000/0xf000)=nil) r1 = getegid() syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r1, @ANYRESDEC=r1], 0x1, 0x4d9, &(0x7f0000000400)="$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") r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) shmctl$SHM_LOCK(r0, 0xb) [ 55.495408][ T3598] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 55.505080][ T3598] EXT4-fs (loop3): 1 truncate cleaned up [ 55.510897][ T3598] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.523495][ T3598] ext4 filesystem being mounted at /root/syzkaller-testdir3501464156/syzkaller.cDmp8w/19/file2 supports timestamps until 2038-01-19 (0x7fffffff) 01:43:55 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) flistxattr(r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000001c0)={0x0, 0x9, 0x0, [0xc000000000000000, 0x3e0000000000000, 0x8000000000000000, 0x18, 0x8000000000000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x2, 0x7, 0xffffffffffffffc1, 0x8000, 0x5, 0x8, 0xe9, 0x1, 0x7, 0x2, 0x2, 0xd0, 0x4, 0x81, 0x200, 0x2, 0x4, 0x9, 0x400, 0x9, 0x800, 0x0, 0x3, 0xfffffffffffffffa, 0x6, 0x8000000000000000, 0x1, 0x9, 0x101, 0xfffffffffffffff8, 0x8, 0x800, 0x3, 0x9, 0x7, 0x0, 0x200, 0x80000001, 0x7, 0x6, 0x0, 0x68, 0x7b57, 0x4, 0x69ac, 0x7, 0x95, 0x1, 0x0, 0x4, 0x7, 0x2, 0x7, 0x8000000000000000, 0x6, 0x7, 0x9, 0x0, 0xfffffffffffffff9, 0x8000000000000001, 0x3, 0xbc, 0x6, 0x1, 0x7fffffffffffffff, 0x1, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x6b776e67, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x6a38000000000, 0x9, 0x5, 0x8, 0x1, 0x6, 0x4, 0x0, 0x27, 0xffffffffffffffff, 0xef1, 0x1, 0x1, 0x1f, 0xc35, 0x6, 0x7, 0xa1, 0x4, 0xffffffffffff8283, 0x8, 0x9, 0x9, 0x7, 0x2]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) 01:43:55 executing program 3: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fef000/0xf000)=nil) r1 = getegid() syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r1, @ANYRESDEC=r1], 0x1, 0x4d9, &(0x7f0000000400)="$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") r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) shmctl$SHM_LOCK(r0, 0xb) [ 55.551056][ T3123] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.571115][ T3621] loop3: detected capacity change from 0 to 512 [ 55.578449][ T3621] ext4: Unknown parameter '' 01:43:56 executing program 3: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fef000/0xf000)=nil) r1 = getegid() syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r1, @ANYRESDEC=r1], 0x1, 0x4d9, &(0x7f0000000400)="$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") r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) shmctl$SHM_LOCK(r0, 0xb) [ 55.615543][ T3625] loop3: detected capacity change from 0 to 512 [ 55.622739][ T3625] ext4: Unknown parameter '' 01:43:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) flistxattr(r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000001c0)={0x0, 0x9, 0x0, [0xc000000000000000, 0x3e0000000000000, 0x8000000000000000, 0x18, 0x8000000000000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x2, 0x7, 0xffffffffffffffc1, 0x8000, 0x5, 0x8, 0xe9, 0x1, 0x7, 0x2, 0x2, 0xd0, 0x4, 0x81, 0x200, 0x2, 0x4, 0x9, 0x400, 0x9, 0x800, 0x0, 0x3, 0xfffffffffffffffa, 0x6, 0x8000000000000000, 0x1, 0x9, 0x101, 0xfffffffffffffff8, 0x8, 0x800, 0x3, 0x9, 0x7, 0x0, 0x200, 0x80000001, 0x7, 0x6, 0x0, 0x68, 0x7b57, 0x4, 0x69ac, 0x7, 0x95, 0x1, 0x0, 0x4, 0x7, 0x2, 0x7, 0x8000000000000000, 0x6, 0x7, 0x9, 0x0, 0xfffffffffffffff9, 0x8000000000000001, 0x3, 0xbc, 0x6, 0x1, 0x7fffffffffffffff, 0x1, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x6b776e67, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x6a38000000000, 0x9, 0x5, 0x8, 0x1, 0x6, 0x4, 0x0, 0x27, 0xffffffffffffffff, 0xef1, 0x1, 0x1, 0x1f, 0xc35, 0x6, 0x7, 0xa1, 0x4, 0xffffffffffff8283, 0x8, 0x9, 0x9, 0x7, 0x2]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) [ 55.675081][ T3628] loop3: detected capacity change from 0 to 512 [ 55.682179][ T3628] ext4: Unknown parameter '' 01:43:56 executing program 3: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fef000/0xf000)=nil) r1 = getegid() syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r1, @ANYRESDEC=r1], 0x1, 0x4d9, &(0x7f0000000400)="$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") r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) shmctl$SHM_LOCK(r0, 0xb) 01:43:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) flistxattr(r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000001c0)={0x0, 0x9, 0x0, [0xc000000000000000, 0x3e0000000000000, 0x8000000000000000, 0x18, 0x8000000000000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x2, 0x7, 0xffffffffffffffc1, 0x8000, 0x5, 0x8, 0xe9, 0x1, 0x7, 0x2, 0x2, 0xd0, 0x4, 0x81, 0x200, 0x2, 0x4, 0x9, 0x400, 0x9, 0x800, 0x0, 0x3, 0xfffffffffffffffa, 0x6, 0x8000000000000000, 0x1, 0x9, 0x101, 0xfffffffffffffff8, 0x8, 0x800, 0x3, 0x9, 0x7, 0x0, 0x200, 0x80000001, 0x7, 0x6, 0x0, 0x68, 0x7b57, 0x4, 0x69ac, 0x7, 0x95, 0x1, 0x0, 0x4, 0x7, 0x2, 0x7, 0x8000000000000000, 0x6, 0x7, 0x9, 0x0, 0xfffffffffffffff9, 0x8000000000000001, 0x3, 0xbc, 0x6, 0x1, 0x7fffffffffffffff, 0x1, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x6b776e67, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x6a38000000000, 0x9, 0x5, 0x8, 0x1, 0x6, 0x4, 0x0, 0x27, 0xffffffffffffffff, 0xef1, 0x1, 0x1, 0x1f, 0xc35, 0x6, 0x7, 0xa1, 0x4, 0xffffffffffff8283, 0x8, 0x9, 0x9, 0x7, 0x2]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) 01:43:56 executing program 0: io_setup(0x1b6, &(0x7f0000000180)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) io_submit(r0, 0x2, &(0x7f0000001240)=[&(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x7fde, r2, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 01:43:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000001680)="ba", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @private1}]}, &(0x7f0000000000)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000001580)={0x0, @in6={{0xa, 0x4e22, 0x0, @private1}}}, &(0x7f0000001640)=0x90) [ 56.217492][ T3637] loop3: detected capacity change from 0 to 512 [ 56.225173][ T3637] ext4: Unknown parameter '' 01:43:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000001680)="ba", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @private1}]}, &(0x7f0000000000)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000001580)={0x0, @in6={{0xa, 0x4e22, 0x0, @private1}}}, &(0x7f0000001640)=0x90) 01:43:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000001680)="ba", 0x1}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000006c0)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x0, @private1}]}, &(0x7f0000000000)=0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x25, &(0x7f0000001580)={0x0, @in6={{0xa, 0x4e22, 0x0, @private1}}}, &(0x7f0000001640)=0x90) 01:43:56 executing program 3: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fef000/0xf000)=nil) r1 = getegid() syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r1, @ANYRESDEC=r1], 0x1, 0x4d9, &(0x7f0000000400)="$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") r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) shmctl$SHM_LOCK(r0, 0xb) 01:43:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) flistxattr(r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000001c0)={0x0, 0x9, 0x0, [0xc000000000000000, 0x3e0000000000000, 0x8000000000000000, 0x18, 0x8000000000000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x2, 0x7, 0xffffffffffffffc1, 0x8000, 0x5, 0x8, 0xe9, 0x1, 0x7, 0x2, 0x2, 0xd0, 0x4, 0x81, 0x200, 0x2, 0x4, 0x9, 0x400, 0x9, 0x800, 0x0, 0x3, 0xfffffffffffffffa, 0x6, 0x8000000000000000, 0x1, 0x9, 0x101, 0xfffffffffffffff8, 0x8, 0x800, 0x3, 0x9, 0x7, 0x0, 0x200, 0x80000001, 0x7, 0x6, 0x0, 0x68, 0x7b57, 0x4, 0x69ac, 0x7, 0x95, 0x1, 0x0, 0x4, 0x7, 0x2, 0x7, 0x8000000000000000, 0x6, 0x7, 0x9, 0x0, 0xfffffffffffffff9, 0x8000000000000001, 0x3, 0xbc, 0x6, 0x1, 0x7fffffffffffffff, 0x1, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x6b776e67, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x6a38000000000, 0x9, 0x5, 0x8, 0x1, 0x6, 0x4, 0x0, 0x27, 0xffffffffffffffff, 0xef1, 0x1, 0x1, 0x1f, 0xc35, 0x6, 0x7, 0xa1, 0x4, 0xffffffffffff8283, 0x8, 0x9, 0x9, 0x7, 0x2]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) 01:43:56 executing program 3: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000fef000/0xf000)=nil) r1 = getegid() syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r1, @ANYRESDEC=r1], 0x1, 0x4d9, &(0x7f0000000400)="$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") r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) shmctl$SHM_LOCK(r0, 0xb) [ 56.309763][ T3648] loop3: detected capacity change from 0 to 512 [ 56.317639][ T3648] ext4: Unknown parameter '' 01:43:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) flistxattr(r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000001c0)={0x0, 0x9, 0x0, [0xc000000000000000, 0x3e0000000000000, 0x8000000000000000, 0x18, 0x8000000000000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x2, 0x7, 0xffffffffffffffc1, 0x8000, 0x5, 0x8, 0xe9, 0x1, 0x7, 0x2, 0x2, 0xd0, 0x4, 0x81, 0x200, 0x2, 0x4, 0x9, 0x400, 0x9, 0x800, 0x0, 0x3, 0xfffffffffffffffa, 0x6, 0x8000000000000000, 0x1, 0x9, 0x101, 0xfffffffffffffff8, 0x8, 0x800, 0x3, 0x9, 0x7, 0x0, 0x200, 0x80000001, 0x7, 0x6, 0x0, 0x68, 0x7b57, 0x4, 0x69ac, 0x7, 0x95, 0x1, 0x0, 0x4, 0x7, 0x2, 0x7, 0x8000000000000000, 0x6, 0x7, 0x9, 0x0, 0xfffffffffffffff9, 0x8000000000000001, 0x3, 0xbc, 0x6, 0x1, 0x7fffffffffffffff, 0x1, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x6b776e67, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x6a38000000000, 0x9, 0x5, 0x8, 0x1, 0x6, 0x4, 0x0, 0x27, 0xffffffffffffffff, 0xef1, 0x1, 0x1, 0x1f, 0xc35, 0x6, 0x7, 0xa1, 0x4, 0xffffffffffff8283, 0x8, 0x9, 0x9, 0x7, 0x2]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) [ 56.380971][ T3655] loop3: detected capacity change from 0 to 512 [ 56.389090][ T3655] ext4: Unknown parameter '' 01:43:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) flistxattr(r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000001c0)={0x0, 0x9, 0x0, [0xc000000000000000, 0x3e0000000000000, 0x8000000000000000, 0x18, 0x8000000000000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x2, 0x7, 0xffffffffffffffc1, 0x8000, 0x5, 0x8, 0xe9, 0x1, 0x7, 0x2, 0x2, 0xd0, 0x4, 0x81, 0x200, 0x2, 0x4, 0x9, 0x400, 0x9, 0x800, 0x0, 0x3, 0xfffffffffffffffa, 0x6, 0x8000000000000000, 0x1, 0x9, 0x101, 0xfffffffffffffff8, 0x8, 0x800, 0x3, 0x9, 0x7, 0x0, 0x200, 0x80000001, 0x7, 0x6, 0x0, 0x68, 0x7b57, 0x4, 0x69ac, 0x7, 0x95, 0x1, 0x0, 0x4, 0x7, 0x2, 0x7, 0x8000000000000000, 0x6, 0x7, 0x9, 0x0, 0xfffffffffffffff9, 0x8000000000000001, 0x3, 0xbc, 0x6, 0x1, 0x7fffffffffffffff, 0x1, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x6b776e67, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x6a38000000000, 0x9, 0x5, 0x8, 0x1, 0x6, 0x4, 0x0, 0x27, 0xffffffffffffffff, 0xef1, 0x1, 0x1, 0x1f, 0xc35, 0x6, 0x7, 0xa1, 0x4, 0xffffffffffff8283, 0x8, 0x9, 0x9, 0x7, 0x2]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) 01:43:56 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) flistxattr(r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000001c0)={0x0, 0x9, 0x0, [0xc000000000000000, 0x3e0000000000000, 0x8000000000000000, 0x18, 0x8000000000000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x2, 0x7, 0xffffffffffffffc1, 0x8000, 0x5, 0x8, 0xe9, 0x1, 0x7, 0x2, 0x2, 0xd0, 0x4, 0x81, 0x200, 0x2, 0x4, 0x9, 0x400, 0x9, 0x800, 0x0, 0x3, 0xfffffffffffffffa, 0x6, 0x8000000000000000, 0x1, 0x9, 0x101, 0xfffffffffffffff8, 0x8, 0x800, 0x3, 0x9, 0x7, 0x0, 0x200, 0x80000001, 0x7, 0x6, 0x0, 0x68, 0x7b57, 0x4, 0x69ac, 0x7, 0x95, 0x1, 0x0, 0x4, 0x7, 0x2, 0x7, 0x8000000000000000, 0x6, 0x7, 0x9, 0x0, 0xfffffffffffffff9, 0x8000000000000001, 0x3, 0xbc, 0x6, 0x1, 0x7fffffffffffffff, 0x1, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x6b776e67, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x6a38000000000, 0x9, 0x5, 0x8, 0x1, 0x6, 0x4, 0x0, 0x27, 0xffffffffffffffff, 0xef1, 0x1, 0x1, 0x1f, 0xc35, 0x6, 0x7, 0xa1, 0x4, 0xffffffffffff8283, 0x8, 0x9, 0x9, 0x7, 0x2]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) 01:43:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) flistxattr(r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000001c0)={0x0, 0x9, 0x0, [0xc000000000000000, 0x3e0000000000000, 0x8000000000000000, 0x18, 0x8000000000000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x2, 0x7, 0xffffffffffffffc1, 0x8000, 0x5, 0x8, 0xe9, 0x1, 0x7, 0x2, 0x2, 0xd0, 0x4, 0x81, 0x200, 0x2, 0x4, 0x9, 0x400, 0x9, 0x800, 0x0, 0x3, 0xfffffffffffffffa, 0x6, 0x8000000000000000, 0x1, 0x9, 0x101, 0xfffffffffffffff8, 0x8, 0x800, 0x3, 0x9, 0x7, 0x0, 0x200, 0x80000001, 0x7, 0x6, 0x0, 0x68, 0x7b57, 0x4, 0x69ac, 0x7, 0x95, 0x1, 0x0, 0x4, 0x7, 0x2, 0x7, 0x8000000000000000, 0x6, 0x7, 0x9, 0x0, 0xfffffffffffffff9, 0x8000000000000001, 0x3, 0xbc, 0x6, 0x1, 0x7fffffffffffffff, 0x1, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x6b776e67, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x6a38000000000, 0x9, 0x5, 0x8, 0x1, 0x6, 0x4, 0x0, 0x27, 0xffffffffffffffff, 0xef1, 0x1, 0x1, 0x1f, 0xc35, 0x6, 0x7, 0xa1, 0x4, 0xffffffffffff8283, 0x8, 0x9, 0x9, 0x7, 0x2]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) 01:43:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) flistxattr(r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000001c0)={0x0, 0x9, 0x0, [0xc000000000000000, 0x3e0000000000000, 0x8000000000000000, 0x18, 0x8000000000000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x2, 0x7, 0xffffffffffffffc1, 0x8000, 0x5, 0x8, 0xe9, 0x1, 0x7, 0x2, 0x2, 0xd0, 0x4, 0x81, 0x200, 0x2, 0x4, 0x9, 0x400, 0x9, 0x800, 0x0, 0x3, 0xfffffffffffffffa, 0x6, 0x8000000000000000, 0x1, 0x9, 0x101, 0xfffffffffffffff8, 0x8, 0x800, 0x3, 0x9, 0x7, 0x0, 0x200, 0x80000001, 0x7, 0x6, 0x0, 0x68, 0x7b57, 0x4, 0x69ac, 0x7, 0x95, 0x1, 0x0, 0x4, 0x7, 0x2, 0x7, 0x8000000000000000, 0x6, 0x7, 0x9, 0x0, 0xfffffffffffffff9, 0x8000000000000001, 0x3, 0xbc, 0x6, 0x1, 0x7fffffffffffffff, 0x1, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x6b776e67, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x6a38000000000, 0x9, 0x5, 0x8, 0x1, 0x6, 0x4, 0x0, 0x27, 0xffffffffffffffff, 0xef1, 0x1, 0x1, 0x1f, 0xc35, 0x6, 0x7, 0xa1, 0x4, 0xffffffffffff8283, 0x8, 0x9, 0x9, 0x7, 0x2]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) 01:43:57 executing program 0: io_setup(0x1b6, &(0x7f0000000180)=0x0) io_pgetevents(r0, 0x5, 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) io_submit(r0, 0x2, &(0x7f0000001240)=[&(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x7fde, r2, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 01:43:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) flistxattr(r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000001c0)={0x0, 0x9, 0x0, [0xc000000000000000, 0x3e0000000000000, 0x8000000000000000, 0x18, 0x8000000000000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x2, 0x7, 0xffffffffffffffc1, 0x8000, 0x5, 0x8, 0xe9, 0x1, 0x7, 0x2, 0x2, 0xd0, 0x4, 0x81, 0x200, 0x2, 0x4, 0x9, 0x400, 0x9, 0x800, 0x0, 0x3, 0xfffffffffffffffa, 0x6, 0x8000000000000000, 0x1, 0x9, 0x101, 0xfffffffffffffff8, 0x8, 0x800, 0x3, 0x9, 0x7, 0x0, 0x200, 0x80000001, 0x7, 0x6, 0x0, 0x68, 0x7b57, 0x4, 0x69ac, 0x7, 0x95, 0x1, 0x0, 0x4, 0x7, 0x2, 0x7, 0x8000000000000000, 0x6, 0x7, 0x9, 0x0, 0xfffffffffffffff9, 0x8000000000000001, 0x3, 0xbc, 0x6, 0x1, 0x7fffffffffffffff, 0x1, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x6b776e67, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x6a38000000000, 0x9, 0x5, 0x8, 0x1, 0x6, 0x4, 0x0, 0x27, 0xffffffffffffffff, 0xef1, 0x1, 0x1, 0x1f, 0xc35, 0x6, 0x7, 0xa1, 0x4, 0xffffffffffff8283, 0x8, 0x9, 0x9, 0x7, 0x2]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) 01:43:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x104801, 0x0, 0xfc, 0x0, &(0x7f0000000200)) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6d706f6c3d707265666572021e65db7e746976653a"]) 01:43:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180100000000e01b000000004be4ffec850000007b000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_request_inode\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) [ 57.143291][ T27] kauditd_printk_skb: 444 callbacks suppressed [ 57.143304][ T27] audit: type=1326 audit(1703727837.488:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3674 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e1b7b6ce9 code=0x7ffc0000 01:43:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="441009000000000000006e0000", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000017c0)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 01:43:57 executing program 4: unshare(0xc000400) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) [ 57.173744][ T27] audit: type=1326 audit(1703727837.488:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3674 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e1b7b6ce9 code=0x7ffc0000 [ 57.197809][ T27] audit: type=1326 audit(1703727837.488:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3674 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f8e1b7b6ce9 code=0x7ffc0000 01:43:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="441009000000000000006e0000", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000017c0)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 01:43:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180100000000e01b000000004be4ffec850000007b000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_request_inode\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) [ 57.222558][ T27] audit: type=1326 audit(1703727837.488:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3674 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e1b7b6ce9 code=0x7ffc0000 [ 57.246547][ T27] audit: type=1326 audit(1703727837.488:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3674 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e1b7b6ce9 code=0x7ffc0000 [ 57.270887][ T27] audit: type=1326 audit(1703727837.488:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3674 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=196 compat=0 ip=0x7f8e1b7b6ce9 code=0x7ffc0000 [ 57.294789][ T27] audit: type=1326 audit(1703727837.488:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3674 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e1b7b6ce9 code=0x7ffc0000 [ 57.323741][ T3689] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 57.339449][ T3694] tmpfs: Bad value for 'mpol' 01:43:57 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) flistxattr(r0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000001c0)={0x0, 0x9, 0x0, [0xc000000000000000, 0x3e0000000000000, 0x8000000000000000, 0x18, 0x8000000000000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0x2, 0x7, 0xffffffffffffffc1, 0x8000, 0x5, 0x8, 0xe9, 0x1, 0x7, 0x2, 0x2, 0xd0, 0x4, 0x81, 0x200, 0x2, 0x4, 0x9, 0x400, 0x9, 0x800, 0x0, 0x3, 0xfffffffffffffffa, 0x6, 0x8000000000000000, 0x1, 0x9, 0x101, 0xfffffffffffffff8, 0x8, 0x800, 0x3, 0x9, 0x7, 0x0, 0x200, 0x80000001, 0x7, 0x6, 0x0, 0x68, 0x7b57, 0x4, 0x69ac, 0x7, 0x95, 0x1, 0x0, 0x4, 0x7, 0x2, 0x7, 0x8000000000000000, 0x6, 0x7, 0x9, 0x0, 0xfffffffffffffff9, 0x8000000000000001, 0x3, 0xbc, 0x6, 0x1, 0x7fffffffffffffff, 0x1, 0x4, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x6b776e67, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x6a38000000000, 0x9, 0x5, 0x8, 0x1, 0x6, 0x4, 0x0, 0x27, 0xffffffffffffffff, 0xef1, 0x1, 0x1, 0x1f, 0xc35, 0x6, 0x7, 0xa1, 0x4, 0xffffffffffff8283, 0x8, 0x9, 0x9, 0x7, 0x2]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) 01:43:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="441009000000000000006e0000", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000017c0)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 01:43:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x104801, 0x0, 0xfc, 0x0, &(0x7f0000000200)) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6d706f6c3d707265666572021e65db7e746976653a"]) [ 57.343214][ T27] audit: type=1326 audit(1703727837.488:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3674 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8e1b7b6ce9 code=0x7ffc0000 [ 57.368500][ T27] audit: type=1326 audit(1703727837.488:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3674 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e1b7b6ce9 code=0x7ffc0000 01:43:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180100000000e01b000000004be4ffec850000007b000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_request_inode\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) [ 57.392411][ T27] audit: type=1326 audit(1703727837.488:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3674 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8e1b7b6ce9 code=0x7ffc0000 [ 57.420820][ T3698] tmpfs: Bad value for 'mpol' 01:43:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="441009000000000000006e0000", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000017c0)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 01:43:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="441009000000000000006e0000", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000017c0)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 01:43:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x104801, 0x0, 0xfc, 0x0, &(0x7f0000000200)) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6d706f6c3d707265666572021e65db7e746976653a"]) 01:43:58 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180100000000e01b000000004be4ffec850000007b000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_request_inode\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) 01:43:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@fwd={0x4}, @const={0x0, 0x0, 0x0, 0xa, 0x1}, @var={0x4, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x46}, 0x20) 01:43:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0xb2}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 01:43:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_LLC_SET_PARAMS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_LLC_PARAM_MIUX={0x6, 0x11, 0x900}, @NFC_ATTR_LLC_PARAM_RW={0x5}]}, 0x2c}}, 0x0) 01:43:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_LLC_SET_PARAMS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_LLC_PARAM_MIUX={0x6, 0x11, 0x900}, @NFC_ATTR_LLC_PARAM_RW={0x5}]}, 0x2c}}, 0x0) 01:43:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@fwd={0x4}, @const={0x0, 0x0, 0x0, 0xa, 0x1}, @var={0x4, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x46}, 0x20) 01:43:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="441009000000000000006e0000", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000017c0)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 01:43:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@fwd={0x4}, @const={0x0, 0x0, 0x0, 0xa, 0x1}, @var={0x4, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x46}, 0x20) 01:43:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0xb2}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 01:43:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="441009000000000000006e0000", 0xd) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000017c0)) ioctl$F2FS_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0xf50f, 0x0) 01:43:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_LLC_SET_PARAMS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_LLC_PARAM_MIUX={0x6, 0x11, 0x900}, @NFC_ATTR_LLC_PARAM_RW={0x5}]}, 0x2c}}, 0x0) 01:43:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x104801, 0x0, 0xfc, 0x0, &(0x7f0000000200)) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6d706f6c3d707265666572021e65db7e746976653a"]) [ 58.124752][ T3708] tmpfs: Bad value for 'mpol' 01:43:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0x2c}}, 0x0) 01:43:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@fwd={0x4}, @const={0x0, 0x0, 0x0, 0xa, 0x1}, @var={0x4, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x46}, 0x20) 01:43:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0xb2}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 01:43:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000240)=0x4) 01:43:58 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) sendmsg$NFC_CMD_LLC_SET_PARAMS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}, @NFC_ATTR_LLC_PARAM_MIUX={0x6, 0x11, 0x900}, @NFC_ATTR_LLC_PARAM_RW={0x5}]}, 0x2c}}, 0x0) 01:43:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0xb2}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 01:43:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, 0x0, 0x0) [ 58.200613][ T3733] tmpfs: Bad value for 'mpol' 01:43:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x5, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000000a80)='GPL\x00'}, 0x90) 01:43:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 01:43:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x605, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x64, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) 01:43:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, 0x0, 0x0) 01:43:58 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x64, 0x0, 0x8, 0x9, 0x20ff}) 01:43:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x5, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000000a80)='GPL\x00'}, 0x90) 01:43:58 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000001440)={0x7, &(0x7f0000001400)=[{0x1, 0x0, 0x40, 0x800}, {0x4, 0x1, 0x1f, 0xb5}, {0x0, 0x0, 0x6, 0x2}, {0xfff9, 0x0, 0x6, 0x401}, {0x3, 0x6, 0x9, 0x8}, {0x400, 0x3, 0x6, 0x71d}, {0x7f, 0x3f, 0x8, 0x56}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000004980)=ANY=[@ANYBLOB="18020000e2ffffff00000000000000c685000000360000009500001800000000922ae83713ab9601000000801b10fb54a8cb72d232ad558c46fff4208d4990ec11ce9413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093add57196b40def3858ef569147fa4108328392d322ab5df10a2f69a6bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac44060000000000ee16c729300d2301800000000000002b5a8b05fcc154ad5290a8cdb97c343f454ff69dd6cbde49b28a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7e02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34cf924dc37b5592bf17956f3547497aba814382ff67b345b677a9d6523d87008000000400000000003fe8613ca29ff92be0d8deffff7b68136b0046d535dd39c0f35408869e9b342b953f91447e6b9eab304f134306320000a44095254b45a6c1312a13696c7202df5f764713504facc532c5a6d44d99ec7530ed7b0311000000000000e54e9072a22d911f4a2c2e2fa806e63c5cd98a8569a6d6bcfb000064885117e2ad910eae67e0ebe380d0f648713e68153579e02d71c58d147b00821ab9a6475b31e1ebf1369a04000000fbf3983f283f2f00000000992774814d63c933912d000006000000a66acb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83dd998a74694d18bdd8ad0983bc90770bbd26a82b9d99d5fc04563b523c47ef8c33400e90700000000000000000edf1147a7afe772cd45af8aeffe2753088e02ca6bb2feec446ce7dbce66f0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b5062809a7418b165dd0336d226bac1e1223be1c97b15175d0e664beb126000e96549e1a1228c686edb475b705eaa9515c96f4fc6b3c925ea404e0f1de61026dc6c6618580fd6ce9eac602c1756f6d1056712412131ed9925989e01eae489ec7052e0ed72c326c7a8aa63999e2297c54ce1822d14b7c7699a9d0600f11f2e7f474cffbc35bc8623cd5eb68af82275ab40be0400000000000000bcc3fbe7d90de96d6a8e9f32f18d1f606b381e4903b500000000000000000000004a2357ba5f6000de1cfa88b7165d8f4f2aaee86d48fb000000000000008fdb686d5da2a42e4b5024b6535811f362201d4f82012e6af704973d04ea923c19e6cb723c1923b3eea2d73e176dff383c9fbbac53dfdcb1a68c98e96fe39eec23963faf3ebed3409144c7c53d6318ced678a621450a9b01e9f2772e5f2999d3435da0ffffe36c3215d2bd4e96c93bff3ad04a82ff3cfadcf65eb92adc6c68d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a9a362ee9cc624ec454b90200fd9603f96908bddc14500000000000000000000000000044d917c62b2782002d60181588ae63a440454287de9e340f611267f37bdd0f2d21cb06fcaf45a0a297e396f428d43371424b307eef82c5d6d19f3ef0d3b8f7fa51957e3099caab31133b34a1d3eebc0f0c9056df2e9667ba0b55695c78d4010079b07e7aef7785e2486472b5cba1f3346c1e8e23deb8c82bb6eb2c72c484241dc3b66da78260f800fffd39368b952f6f4a10295c50c887a31d8b543c5d10f2dbd4d0b84eaad43feb6e169a9f2fcff7000000000000000000e011bc6366f56fa787f212c1f8c0f47f50b1e9b5d841ea55fe569bb7bf1e78191c8a02ad436725771738a2a98891971e3b932352896e1ea10f62e8ef7a87e16151b39d6c27575714540d8c293a3fa4b5a825360423c1cbc8b5d19167152823ed853140edda002c16c842b168bb55f6bb713deb57d0aa78d6d4e5fc5be2c402bd246128f41bcb02000000892b135a92e8c844938aa98ba4839a1408a696454d40e5eed4d4dce481ca86bfac54c330331b7f2cde17cbaeb0377696faf546ecbe742d73d47d726a50f6e752f3325255bd7e8b5923aa3cfb6f7e06494f21ca450139c558000000000000000000000800000000000000000075aa0000000000000000000000005560bd9eb81e839e4992000001000000000000334fa94da8477be7d99b558ec6a5b1596ac1e7617c6b32eed0cc70286caf2c5189a103f4b0b04aff171c4d388ccf67fea37e782f025c04fe8b9075cf616c7134d6934e2594c853cde330a193a967d907a8c88fcb033e680f559a72150cb900bafcd536f48797915a2fe9922ce27300009e1b36aa4730117d9b00000000003c630000000000008fbbd11b015c415ca04192fbfb1a8b0e3460af35771dbac10062835c9bab3ad09f7a022c52d800000000000000000000400000000000000000000000007be52c0d05b4cd120400000000000000000000000000006ec473c54399b7b8aa1ee46132fc45da82a4631178cecf19550108b8b8423de42957ffe9bb6d752e68d2bc2ce777a17bf4dfdfee5de0f3e4dadf51ab03d2165ccc95a2827b762fa611ba5f32861c19dffe1dc9fd5c41cd46cf131fd6b0c2ddad90ac33f768f9ecc70327c59918fa5a249befe98262f53c8182d95f6da3698a6a88c2c31d801a8f1f5e0ce05138d5422da0a6a62b9dfe1f39775d1d0c9186096415f544aaf76b0a1c877a6c826a5adcfb22c4a0e5a46271caa3eaf4f389dd5f3c20dbddc0377a4266d7b9fd61b9287e9b4be0a40bee31be0ddecab0ef7b25cba1db3654ddf291ecb7768ac1e177042cb4c452fa6b396695000000000080ffffff87da23d6855500fe8510b51e13a890e394b84a6ea2cc8d42b97c697c29122298d55e2e1cca8e07abda2606a3f381c64b9fec0000000a7965e4854e8e3572ad5149b3872342dea9252132860c9af1bd5fe263c0313dea5d6e0c11a466d6892ed65fd79b07b5cbdd8aa7dd561a26b5562d4861a7e1b0f48930e0b696ea3bee7eb72794e163d7aeac9a0fa5403ac9cb421eae283b0550f1d0d339cd7b96e71d3ab48ad9d7975e0c9b117f71d3ab80a0c9b0284ecc469fa6181c9c71fce07a6ffb23296a107763138e8d9876291af2076890c47925ac773d95d2ca42acb3e5f3a1550665b898462c139ffd0106bc8a61b6117d252efcab7106b4c3a3c13a70ff452e9d2096142c517b0e91b5cf88332faca5b3ee96363065c3cef7fa2b716bbe586c6442b54d32d3d39ec36e20d597e05664f2526bd918090649da11f7299789d00f5024df1e99d3efecb9b457642fe810370ba4fbe00fa60a28af966a27a1659e448bbe43a1dcd2ea760018b57a36ac41ef2051a7b703d55c0602540663016e20d50385766df4dac47802a55bd38dd767ee9960c6daa704fc5d01a1459134d1b9edfde3be9e25a110228c64253588ff420644dbc0854e69a7bdda72f93ceaccf92cfe7dd6296c950db10f6dd8a5ef9b73cf6a12a1ba16fdc7e35b805f4fd2fcff0a623722149c1465e4de2d53f0f10b14c21865027abc71a12cb1e9f8029c7a20000000eeb0d53a83e518c8d2052c08b515d9d0bde24ac4e798040c7db0bb03c019507d6377f3d5dd94a27abc6d6b120d61f772407e0d2cb50d29168b68aef9f176b4c3aa8b21279d4ea9c1f669aa8c2c17d5b3a8d1dda58d26f1019af04b7774c85dd6d02eba9e4091c65bce8be010f27c5211938031c340463e35fbdfaa49a67bc0452db72b80b01279c778bd1fe1b48c4b5b8e0fe756e54a8d76b7cec5e3407d93b4eadc446440607de844acf5524a4657e33af2115547b735b57b5092d0bc8fa6acb832509abe0882d570ce400aaebd7baff88526608d6991aac95751671174129457e4a03a48170e4c7b4f3971481098dedb88fba90770e44bf404d5a97fefe2fe8e459fe45933b78c7ab5fe985a480193a20fb07da1455fb283df68af569ac82aa6dc703e29bf158931fb79f2abfa6ff7eb8c4f381c9da58bea460e2ead969933e5391970ca4fddd64da2e5df9c4d82044068caaaab771b37bb06bbe673056d849825525f1120b2250fc48520381f7a74b1c687781cb6b23e67b918844b83dbaeeb559ec8520d710dd6d6b4e64838bd434a36ed03fc0c488b24571032ffbc9f8ce97041e1bc4729d539358dc9599c1266b9ce2cb6dd0ad57a6e9d3d4a11a27f70b2934c96237e2ba09c58eeda678d4d08b6da99b7a86e946215afb1b48792fde54492e306cb5342e2589874b603a1de972b1f09cc350096f5c3e814118af9ba0793cfdf20c77b34eacfdf63ce59ec4d2f867bf884e941559b068d908325667672b5e1cf71f4829c0493e8b141489ed926b822becead7a0a2b4a4c008ab16b616d60f347e4da54f06443507efe57ea62399ef4eb11b2f559e1b056456a53998bf1c6d13c92e75136147f91aecf020000eb1b51bf700b3c0bf54bc3745ff313c5e75dc66386897f6ee45429371b8d0878c442ad2fe9baf85c1390da13efc353ccbef950c29f39ddf436f0d9bf1be1515ed251d8b6f11ecb16b1e8d1ed04196e9b6c2f9e068b7749bb6c1f533e493f22c901662c65cb760000000001000000dbae83e2dfdc4f1c7f918a00515c1bc189d10ec22b35c92725cbf0ba244fd029c4f026f68e000000060000ab0476c3fd7f7c1e5c000000000000000000000011e43e39d3f4394fbfa13c416b1c443c5e52eea726491ad75100ebad7c6d5a665c59a3fb158e43da904f19e7e8daa4e90390b8da945f6cd78536c0d2be07221f85ad46b180f256d4d84592811d15d65896b66b63a46705338b67b72dd1954c65e8fe4be0f14e1b18a978c1c3075fcdc5cbffb0366151632ba5be8ae815dfea9fadfd31c473a24a73d3e5116c3023b3563c72d26fbd59877132bde5ca4ef8d92fd3613c768b35223f6fd0b5e9a8b98cccf1e2b4612e620e3a159d6365c9045aaa826aa0ee6d26cf0397ce674c20824584b464ebdc2f3ea26a7aec4570b242a6677a4e9187f8591c3a9bdc14a31ae7c034bb19da845de69d1300e4a8b6e345c2e31cdf127f77102ef0e576ed1ff4133599882c14943558737da0ed246603d768933b36d8f8df3add2e17ce644347c419a7795b6308d4455dc680be6ee2ee7fae761292d67249baedbd6c03ec95dc0966ccdb319aaa9f8a35b24cc7b7c9c47934a261aeff831dc52d9e54fe0d54641b413298432427eaba265f3ecbffbd3b8465f1acf2073edb06f65241744909ead745c68b260803e7369beabb2740e55e48450c9c3399cb70434463f4118e5e63749485cb7108519c2a81a6539b7953ba1bb5234f721a00"/3894], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r1, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0x4) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000027c0), 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0xc, 0x6, &(0x7f00000026c0)=ANY=[@ANYRES8=r1], &(0x7f0000001340)='GPL\x00', 0x20001, 0xec, &(0x7f0000002540)=""/236, 0x40f00, 0xa, '\x00', r3, 0x26, r0, 0x8, &(0x7f0000002640)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000002680)={0x5, 0x2, 0x8, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001480)={r4, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001640)={0xffffffffffffffff, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001600), 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r10, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001980)={r6, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f00000013c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001600)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001700)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000001740), &(0x7f0000001780), 0x8, 0x10, 0x8, 0x8, &(0x7f00000017c0)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001940)={r11}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x8, 0x3, &(0x7f0000002900)=ANY=[@ANYBLOB="43b70c00f0ffffff0d144000ffffff0f00660ea1df4453c0000000000000005684eaf7161c6f132e212c6e05431d23ca10678604d607d8079ade3db89f6aad812dcaf04ba8a4ab9703d0c687e8ff1998521e38006e8a66e5c57528637e9a61fdd7d9bcd00c074699f93f31cb35d72cf23a7b8ac121474324df798a4fcf70a5255e51797b0dbf163314a67954f50e513fdcf0a7d59010f07441df9f956f359923a78b8e3b414d48fb9cf33580d1005916bf37ce7ce7c85646da0c3f13f916597695960d29cfa5dbde866866568bffbcf45710941bfe83176d76505a05b4e59183052176e04cfc0ea6f2653972b321725701d9d587a3fc0bc5e7a058733a7e781f8bd53bf43844156735f1390691f9a4e5ed771d8a86b514"], &(0x7f0000000100)='GPL\x00', 0x3, 0xa4, &(0x7f0000000300)=""/164, 0x40f00, 0x4, '\x00', r7, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000240)={0x5, 0xf}, 0x10, r9, 0xffffffffffffffff, 0x0, &(0x7f0000000940)=[0xffffffffffffffff, 0xffffffffffffffff, r10, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r12 = openat$cgroup_ro(r0, &(0x7f00000014c0)='cpuset.memory_pressure_enabled\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000002440)=@base={0x1a, 0x9, 0x6, 0xd46, 0x80, r10, 0xfffff18d, '\x00', r8, r12, 0x0, 0x0, 0x4}, 0x48) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x0, 0x180, 0x6, 0x1040, 0xffffffffffffffff, 0x5, '\x00', r3, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000640)={r13, &(0x7f00000005c0)}, 0x20) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000640)={r14, &(0x7f00000005c0)}, 0x20) write$cgroup_int(r12, &(0x7f0000000200), 0x43400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r15 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) write$cgroup_pid(r15, &(0x7f0000000080), 0x12) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r17 = openat$cgroup_int(r16, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r17, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00rjImie '], 0x8) 01:43:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x605, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x64, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) [ 58.243020][ T3743] sctp: [Deprecated]: syz-executor.3 (pid 3743) Use of int in max_burst socket option. [ 58.243020][ T3743] Use struct sctp_assoc_value instead 01:43:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, 0x0, 0x0) 01:43:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x5, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000000a80)='GPL\x00'}, 0x90) 01:43:58 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x64, 0x0, 0x8, 0x9, 0x20ff}) 01:43:58 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000001440)={0x7, &(0x7f0000001400)=[{0x1, 0x0, 0x40, 0x800}, {0x4, 0x1, 0x1f, 0xb5}, {0x0, 0x0, 0x6, 0x2}, {0xfff9, 0x0, 0x6, 0x401}, {0x3, 0x6, 0x9, 0x8}, {0x400, 0x3, 0x6, 0x71d}, {0x7f, 0x3f, 0x8, 0x56}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000004980)=ANY=[@ANYBLOB="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"/3894], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r1, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0x4) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000027c0), 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0xc, 0x6, &(0x7f00000026c0)=ANY=[@ANYRES8=r1], &(0x7f0000001340)='GPL\x00', 0x20001, 0xec, &(0x7f0000002540)=""/236, 0x40f00, 0xa, '\x00', r3, 0x26, r0, 0x8, &(0x7f0000002640)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000002680)={0x5, 0x2, 0x8, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001480)={r4, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001640)={0xffffffffffffffff, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001600), 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r10, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001980)={r6, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f00000013c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001600)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001700)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000001740), &(0x7f0000001780), 0x8, 0x10, 0x8, 0x8, &(0x7f00000017c0)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001940)={r11}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x8, 0x3, &(0x7f0000002900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xa4, &(0x7f0000000300)=""/164, 0x40f00, 0x4, '\x00', r7, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000240)={0x5, 0xf}, 0x10, r9, 0xffffffffffffffff, 0x0, &(0x7f0000000940)=[0xffffffffffffffff, 0xffffffffffffffff, r10, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r12 = openat$cgroup_ro(r0, &(0x7f00000014c0)='cpuset.memory_pressure_enabled\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000002440)=@base={0x1a, 0x9, 0x6, 0xd46, 0x80, r10, 0xfffff18d, '\x00', r8, r12, 0x0, 0x0, 0x4}, 0x48) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x0, 0x180, 0x6, 0x1040, 0xffffffffffffffff, 0x5, '\x00', r3, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000640)={r13, &(0x7f00000005c0)}, 0x20) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000640)={r14, &(0x7f00000005c0)}, 0x20) write$cgroup_int(r12, &(0x7f0000000200), 0x43400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r15 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) write$cgroup_pid(r15, &(0x7f0000000080), 0x12) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r17 = openat$cgroup_int(r16, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r17, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00rjImie '], 0x8) 01:43:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x605, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x64, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) 01:43:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 01:43:58 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x64, 0x0, 0x8, 0x9, 0x20ff}) 01:43:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, 0x0, 0x0) 01:43:58 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x605, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}]}], {0x14, 0x11, 0x64, 0x0, 0x0, {0x0, 0x84}}}, 0x64}}, 0x0) 01:43:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4040}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 01:43:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 01:43:58 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000001440)={0x7, &(0x7f0000001400)=[{0x1, 0x0, 0x40, 0x800}, {0x4, 0x1, 0x1f, 0xb5}, {0x0, 0x0, 0x6, 0x2}, {0xfff9, 0x0, 0x6, 0x401}, {0x3, 0x6, 0x9, 0x8}, {0x400, 0x3, 0x6, 0x71d}, {0x7f, 0x3f, 0x8, 0x56}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000004980)=ANY=[@ANYBLOB="18020000e2ffffff00000000000000c685000000360000009500001800000000922ae83713ab9601000000801b10fb54a8cb72d232ad558c46fff4208d4990ec11ce9413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093add57196b40def3858ef569147fa4108328392d322ab5df10a2f69a6bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac44060000000000ee16c729300d2301800000000000002b5a8b05fcc154ad5290a8cdb97c343f454ff69dd6cbde49b28a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7e02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34cf924dc37b5592bf17956f3547497aba814382ff67b345b677a9d6523d87008000000400000000003fe8613ca29ff92be0d8deffff7b68136b0046d535dd39c0f35408869e9b342b953f91447e6b9eab304f134306320000a44095254b45a6c1312a13696c7202df5f764713504facc532c5a6d44d99ec7530ed7b0311000000000000e54e9072a22d911f4a2c2e2fa806e63c5cd98a8569a6d6bcfb000064885117e2ad910eae67e0ebe380d0f648713e68153579e02d71c58d147b00821ab9a6475b31e1ebf1369a04000000fbf3983f283f2f00000000992774814d63c933912d000006000000a66acb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83dd998a74694d18bdd8ad0983bc90770bbd26a82b9d99d5fc04563b523c47ef8c33400e90700000000000000000edf1147a7afe772cd45af8aeffe2753088e02ca6bb2feec446ce7dbce66f0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b5062809a7418b165dd0336d226bac1e1223be1c97b15175d0e664beb126000e96549e1a1228c686edb475b705eaa9515c96f4fc6b3c925ea404e0f1de61026dc6c6618580fd6ce9eac602c1756f6d1056712412131ed9925989e01eae489ec7052e0ed72c326c7a8aa63999e2297c54ce1822d14b7c7699a9d0600f11f2e7f474cffbc35bc8623cd5eb68af82275ab40be0400000000000000bcc3fbe7d90de96d6a8e9f32f18d1f606b381e4903b500000000000000000000004a2357ba5f6000de1cfa88b7165d8f4f2aaee86d48fb000000000000008fdb686d5da2a42e4b5024b6535811f362201d4f82012e6af704973d04ea923c19e6cb723c1923b3eea2d73e176dff383c9fbbac53dfdcb1a68c98e96fe39eec23963faf3ebed3409144c7c53d6318ced678a621450a9b01e9f2772e5f2999d3435da0ffffe36c3215d2bd4e96c93bff3ad04a82ff3cfadcf65eb92adc6c68d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a9a362ee9cc624ec454b90200fd9603f96908bddc14500000000000000000000000000044d917c62b2782002d60181588ae63a440454287de9e340f611267f37bdd0f2d21cb06fcaf45a0a297e396f428d43371424b307eef82c5d6d19f3ef0d3b8f7fa51957e3099caab31133b34a1d3eebc0f0c9056df2e9667ba0b55695c78d4010079b07e7aef7785e2486472b5cba1f3346c1e8e23deb8c82bb6eb2c72c484241dc3b66da78260f800fffd39368b952f6f4a10295c50c887a31d8b543c5d10f2dbd4d0b84eaad43feb6e169a9f2fcff7000000000000000000e011bc6366f56fa787f212c1f8c0f47f50b1e9b5d841ea55fe569bb7bf1e78191c8a02ad436725771738a2a98891971e3b932352896e1ea10f62e8ef7a87e16151b39d6c27575714540d8c293a3fa4b5a825360423c1cbc8b5d19167152823ed853140edda002c16c842b168bb55f6bb713deb57d0aa78d6d4e5fc5be2c402bd246128f41bcb02000000892b135a92e8c844938aa98ba4839a1408a696454d40e5eed4d4dce481ca86bfac54c330331b7f2cde17cbaeb0377696faf546ecbe742d73d47d726a50f6e752f3325255bd7e8b5923aa3cfb6f7e06494f21ca450139c558000000000000000000000800000000000000000075aa0000000000000000000000005560bd9eb81e839e4992000001000000000000334fa94da8477be7d99b558ec6a5b1596ac1e7617c6b32eed0cc70286caf2c5189a103f4b0b04aff171c4d388ccf67fea37e782f025c04fe8b9075cf616c7134d6934e2594c853cde330a193a967d907a8c88fcb033e680f559a72150cb900bafcd536f48797915a2fe9922ce27300009e1b36aa4730117d9b00000000003c630000000000008fbbd11b015c415ca04192fbfb1a8b0e3460af35771dbac10062835c9bab3ad09f7a022c52d800000000000000000000400000000000000000000000007be52c0d05b4cd120400000000000000000000000000006ec473c54399b7b8aa1ee46132fc45da82a4631178cecf19550108b8b8423de42957ffe9bb6d752e68d2bc2ce777a17bf4dfdfee5de0f3e4dadf51ab03d2165ccc95a2827b762fa611ba5f32861c19dffe1dc9fd5c41cd46cf131fd6b0c2ddad90ac33f768f9ecc70327c59918fa5a249befe98262f53c8182d95f6da3698a6a88c2c31d801a8f1f5e0ce05138d5422da0a6a62b9dfe1f39775d1d0c9186096415f544aaf76b0a1c877a6c826a5adcfb22c4a0e5a46271caa3eaf4f389dd5f3c20dbddc0377a4266d7b9fd61b9287e9b4be0a40bee31be0ddecab0ef7b25cba1db3654ddf291ecb7768ac1e177042cb4c452fa6b396695000000000080ffffff87da23d6855500fe8510b51e13a890e394b84a6ea2cc8d42b97c697c29122298d55e2e1cca8e07abda2606a3f381c64b9fec0000000a7965e4854e8e3572ad5149b3872342dea9252132860c9af1bd5fe263c0313dea5d6e0c11a466d6892ed65fd79b07b5cbdd8aa7dd561a26b5562d4861a7e1b0f48930e0b696ea3bee7eb72794e163d7aeac9a0fa5403ac9cb421eae283b0550f1d0d339cd7b96e71d3ab48ad9d7975e0c9b117f71d3ab80a0c9b0284ecc469fa6181c9c71fce07a6ffb23296a107763138e8d9876291af2076890c47925ac773d95d2ca42acb3e5f3a1550665b898462c139ffd0106bc8a61b6117d252efcab7106b4c3a3c13a70ff452e9d2096142c517b0e91b5cf88332faca5b3ee96363065c3cef7fa2b716bbe586c6442b54d32d3d39ec36e20d597e05664f2526bd918090649da11f7299789d00f5024df1e99d3efecb9b457642fe810370ba4fbe00fa60a28af966a27a1659e448bbe43a1dcd2ea760018b57a36ac41ef2051a7b703d55c0602540663016e20d50385766df4dac47802a55bd38dd767ee9960c6daa704fc5d01a1459134d1b9edfde3be9e25a110228c64253588ff420644dbc0854e69a7bdda72f93ceaccf92cfe7dd6296c950db10f6dd8a5ef9b73cf6a12a1ba16fdc7e35b805f4fd2fcff0a623722149c1465e4de2d53f0f10b14c21865027abc71a12cb1e9f8029c7a20000000eeb0d53a83e518c8d2052c08b515d9d0bde24ac4e798040c7db0bb03c019507d6377f3d5dd94a27abc6d6b120d61f772407e0d2cb50d29168b68aef9f176b4c3aa8b21279d4ea9c1f669aa8c2c17d5b3a8d1dda58d26f1019af04b7774c85dd6d02eba9e4091c65bce8be010f27c5211938031c340463e35fbdfaa49a67bc0452db72b80b01279c778bd1fe1b48c4b5b8e0fe756e54a8d76b7cec5e3407d93b4eadc446440607de844acf5524a4657e33af2115547b735b57b5092d0bc8fa6acb832509abe0882d570ce400aaebd7baff88526608d6991aac95751671174129457e4a03a48170e4c7b4f3971481098dedb88fba90770e44bf404d5a97fefe2fe8e459fe45933b78c7ab5fe985a480193a20fb07da1455fb283df68af569ac82aa6dc703e29bf158931fb79f2abfa6ff7eb8c4f381c9da58bea460e2ead969933e5391970ca4fddd64da2e5df9c4d82044068caaaab771b37bb06bbe673056d849825525f1120b2250fc48520381f7a74b1c687781cb6b23e67b918844b83dbaeeb559ec8520d710dd6d6b4e64838bd434a36ed03fc0c488b24571032ffbc9f8ce97041e1bc4729d539358dc9599c1266b9ce2cb6dd0ad57a6e9d3d4a11a27f70b2934c96237e2ba09c58eeda678d4d08b6da99b7a86e946215afb1b48792fde54492e306cb5342e2589874b603a1de972b1f09cc350096f5c3e814118af9ba0793cfdf20c77b34eacfdf63ce59ec4d2f867bf884e941559b068d908325667672b5e1cf71f4829c0493e8b141489ed926b822becead7a0a2b4a4c008ab16b616d60f347e4da54f06443507efe57ea62399ef4eb11b2f559e1b056456a53998bf1c6d13c92e75136147f91aecf020000eb1b51bf700b3c0bf54bc3745ff313c5e75dc66386897f6ee45429371b8d0878c442ad2fe9baf85c1390da13efc353ccbef950c29f39ddf436f0d9bf1be1515ed251d8b6f11ecb16b1e8d1ed04196e9b6c2f9e068b7749bb6c1f533e493f22c901662c65cb760000000001000000dbae83e2dfdc4f1c7f918a00515c1bc189d10ec22b35c92725cbf0ba244fd029c4f026f68e000000060000ab0476c3fd7f7c1e5c000000000000000000000011e43e39d3f4394fbfa13c416b1c443c5e52eea726491ad75100ebad7c6d5a665c59a3fb158e43da904f19e7e8daa4e90390b8da945f6cd78536c0d2be07221f85ad46b180f256d4d84592811d15d65896b66b63a46705338b67b72dd1954c65e8fe4be0f14e1b18a978c1c3075fcdc5cbffb0366151632ba5be8ae815dfea9fadfd31c473a24a73d3e5116c3023b3563c72d26fbd59877132bde5ca4ef8d92fd3613c768b35223f6fd0b5e9a8b98cccf1e2b4612e620e3a159d6365c9045aaa826aa0ee6d26cf0397ce674c20824584b464ebdc2f3ea26a7aec4570b242a6677a4e9187f8591c3a9bdc14a31ae7c034bb19da845de69d1300e4a8b6e345c2e31cdf127f77102ef0e576ed1ff4133599882c14943558737da0ed246603d768933b36d8f8df3add2e17ce644347c419a7795b6308d4455dc680be6ee2ee7fae761292d67249baedbd6c03ec95dc0966ccdb319aaa9f8a35b24cc7b7c9c47934a261aeff831dc52d9e54fe0d54641b413298432427eaba265f3ecbffbd3b8465f1acf2073edb06f65241744909ead745c68b260803e7369beabb2740e55e48450c9c3399cb70434463f4118e5e63749485cb7108519c2a81a6539b7953ba1bb5234f721a00"/3894], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r1, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0x4) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000027c0), 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0xc, 0x6, &(0x7f00000026c0)=ANY=[@ANYRES8=r1], &(0x7f0000001340)='GPL\x00', 0x20001, 0xec, &(0x7f0000002540)=""/236, 0x40f00, 0xa, '\x00', r3, 0x26, r0, 0x8, &(0x7f0000002640)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000002680)={0x5, 0x2, 0x8, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001480)={r4, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001640)={0xffffffffffffffff, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001600), 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r10, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001980)={r6, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f00000013c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001600)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001700)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000001740), &(0x7f0000001780), 0x8, 0x10, 0x8, 0x8, &(0x7f00000017c0)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001940)={r11}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x8, 0x3, &(0x7f0000002900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xa4, &(0x7f0000000300)=""/164, 0x40f00, 0x4, '\x00', r7, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000240)={0x5, 0xf}, 0x10, r9, 0xffffffffffffffff, 0x0, &(0x7f0000000940)=[0xffffffffffffffff, 0xffffffffffffffff, r10, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r12 = openat$cgroup_ro(r0, &(0x7f00000014c0)='cpuset.memory_pressure_enabled\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000002440)=@base={0x1a, 0x9, 0x6, 0xd46, 0x80, r10, 0xfffff18d, '\x00', r8, r12, 0x0, 0x0, 0x4}, 0x48) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x0, 0x180, 0x6, 0x1040, 0xffffffffffffffff, 0x5, '\x00', r3, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000640)={r13, &(0x7f00000005c0)}, 0x20) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000640)={r14, &(0x7f00000005c0)}, 0x20) write$cgroup_int(r12, &(0x7f0000000200), 0x43400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r15 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) write$cgroup_pid(r15, &(0x7f0000000080), 0x12) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r17 = openat$cgroup_int(r16, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r17, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00rjImie '], 0x8) 01:43:58 executing program 4: ftruncate(0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000018c0)={&(0x7f0000001040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@rdma_args={0x48, 0x114, 0x5, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 01:43:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x5, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9a}]}, &(0x7f0000000a80)='GPL\x00'}, 0x90) 01:43:58 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x64, 0x0, 0x8, 0x9, 0x20ff}) 01:43:58 executing program 4: ftruncate(0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000018c0)={&(0x7f0000001040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@rdma_args={0x48, 0x114, 0x5, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 01:43:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4040}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 01:43:58 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000001440)={0x7, &(0x7f0000001400)=[{0x1, 0x0, 0x40, 0x800}, {0x4, 0x1, 0x1f, 0xb5}, {0x0, 0x0, 0x6, 0x2}, {0xfff9, 0x0, 0x6, 0x401}, {0x3, 0x6, 0x9, 0x8}, {0x400, 0x3, 0x6, 0x71d}, {0x7f, 0x3f, 0x8, 0x56}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000004980)=ANY=[@ANYBLOB="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"/3894], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r1, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0x4) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000027c0), 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0xc, 0x6, &(0x7f00000026c0)=ANY=[@ANYRES8=r1], &(0x7f0000001340)='GPL\x00', 0x20001, 0xec, &(0x7f0000002540)=""/236, 0x40f00, 0xa, '\x00', r3, 0x26, r0, 0x8, &(0x7f0000002640)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000002680)={0x5, 0x2, 0x8, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000002800)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001480)={r4, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001640)={0xffffffffffffffff, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001600), 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000040)={r10, &(0x7f00000000c0), &(0x7f0000000200)=""/71}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001980)={r6, 0xe0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f00000013c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001600)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001700)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000001740), &(0x7f0000001780), 0x8, 0x10, 0x8, 0x8, &(0x7f00000017c0)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001940)={r11}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x8, 0x3, &(0x7f0000002900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xa4, &(0x7f0000000300)=""/164, 0x40f00, 0x4, '\x00', r7, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000240)={0x5, 0xf}, 0x10, r9, 0xffffffffffffffff, 0x0, &(0x7f0000000940)=[0xffffffffffffffff, 0xffffffffffffffff, r10, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r12 = openat$cgroup_ro(r0, &(0x7f00000014c0)='cpuset.memory_pressure_enabled\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000002440)=@base={0x1a, 0x9, 0x6, 0xd46, 0x80, r10, 0xfffff18d, '\x00', r8, r12, 0x0, 0x0, 0x4}, 0x48) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x0, 0x180, 0x6, 0x1040, 0xffffffffffffffff, 0x5, '\x00', r3, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000640)={r13, &(0x7f00000005c0)}, 0x20) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000640)={r14, &(0x7f00000005c0)}, 0x20) write$cgroup_int(r12, &(0x7f0000000200), 0x43400) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r15 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) write$cgroup_pid(r15, &(0x7f0000000080), 0x12) r16 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r17 = openat$cgroup_int(r16, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r17, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00rjImie '], 0x8) 01:43:58 executing program 2: r0 = epoll_create1(0x0) r1 = gettid() r2 = getpgid(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) r5 = dup(r3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r4, r3, 0x3}) 01:43:58 executing program 4: ftruncate(0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000018c0)={&(0x7f0000001040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@rdma_args={0x48, 0x114, 0x5, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 01:43:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4040}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 01:43:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, r1}}, 0x48) 01:43:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) move_mount(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) 01:43:58 executing program 4: ftruncate(0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000018c0)={&(0x7f0000001040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@rdma_args={0x48, 0x114, 0x5, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 01:43:58 executing program 2: r0 = epoll_create1(0x0) r1 = gettid() r2 = getpgid(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) r5 = dup(r3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r4, r3, 0x3}) 01:43:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x148, 0x4c, 0x1a, 0x148, 0x63, 0x270, 0x258, 0x258, 0x270, 0x258, 0x417, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@inet=@l2tp={{0x30}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 01:43:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, r1}}, 0x48) 01:43:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4040}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 01:43:58 executing program 2: r0 = epoll_create1(0x0) r1 = gettid() r2 = getpgid(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) r5 = dup(r3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r4, r3, 0x3}) 01:43:58 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 01:43:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) 01:43:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, r1}}, 0x48) 01:43:58 executing program 1: syz_read_part_table(0x105d, &(0x7f0000001080)="$eJzsz71RAzEUBOAVp+OohhaoggqIKID4RBmEJASkLsM1uBZ57sczrsB28H3BaqTRvpkX7qp+DS8Zjr33YX8pS0xph+Rtv63GNU/L8Z3kM68l+U3GpzlTkuft28/HpdBS00v+St36Y6mtlVzNnN//b7QmAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADy0cwAAAP//3cIOvA==") 01:43:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x1d}]}, 0x24}}, 0x0) 01:43:58 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 01:43:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) 01:43:58 executing program 2: r0 = epoll_create1(0x0) r1 = gettid() r2 = getpgid(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) r5 = dup(r3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000000)) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r4, r3, 0x3}) 01:43:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) 01:43:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, r1}}, 0x48) 01:43:59 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 01:43:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x1d}]}, 0x24}}, 0x0) 01:43:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0814f9f407e408040081ffffff0000010000762fbad121651fd8e3793d", 0x24) 01:43:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r1, r0, 0x0) 01:43:59 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) [ 58.709436][ T3846] __nla_validate_parse: 18 callbacks suppressed [ 58.709448][ T3846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 58.733222][ T3829] loop1: detected capacity change from 0 to 8192 01:43:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280), 0x4) 01:43:59 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000080)={[0x7894]}, 0x0, 0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f6273ef2aace367c13b8e834788d7da2d60077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db50189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d37792053e2b77cc86279ea843600"/297, 0x3accf8d5) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) close(r0) 01:43:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x1d}]}, 0x24}}, 0x0) 01:43:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000000c0)={0xc, {"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", 0xadd991b395b699c2}}, 0x1006) 01:43:59 executing program 1: syz_read_part_table(0x105d, &(0x7f0000001080)="$eJzsz71RAzEUBOAVp+OohhaoggqIKID4RBmEJASkLsM1uBZ57sczrsB28H3BaqTRvpkX7qp+DS8Zjr33YX8pS0xph+Rtv63GNU/L8Z3kM68l+U3GpzlTkuft28/HpdBS00v+St36Y6mtlVzNnN//b7QmAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADy0cwAAAP//3cIOvA==") 01:43:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0814f9f407e408040081ffffff0000010000762fbad121651fd8e3793d", 0x24) [ 58.786334][ T3829] loop1: p1 < > p2 p3 p4 [ 58.791589][ T3829] loop1: p2 size 67141632 extends beyond EOD, truncated [ 58.799209][ T3829] loop1: p3 size 67175685 extends beyond EOD, truncated [ 58.806645][ T3829] loop1: p4 size 2130706432 extends beyond EOD, truncated 01:43:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x1d}]}, 0x24}}, 0x0) 01:43:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280), 0x4) 01:43:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280), 0x4) 01:43:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0814f9f407e408040081ffffff0000010000762fbad121651fd8e3793d", 0x24) [ 58.844206][ T3860] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:43:59 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000280), 0x4) 01:43:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000000)=[{0x15}, {0x2c}, {0x6, 0x0, 0x0, 0x1614a4a2}]}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) 01:43:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000000c0)={0xc, {"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", 0xadd991b395b699c2}}, 0x1006) 01:43:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000000c0)={0xc, {"a2e3ad214fc752f91b25090987f70e06d038e7ff7fc6e5539b3264078b089b3b083873090890e0878f0e1ac6e7049b334c959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31300d076d0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ff050000007869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710a80000000000008000bea37be0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999fffffff7f12f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414447f8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfae1c285fcfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c71568fb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d05009473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc931f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fca313c3c41259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4686220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260099554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bba62df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac7bb903729a7db6ff957697c9ede7885d94ffb0759be04b060af93109eb1dee72e4363f51af62af6fb2a6df3be889822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500", 0xadd991b395b699c2}}, 0x1006) 01:43:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000000)=[{0x15}, {0x2c}, {0x6, 0x0, 0x0, 0x1614a4a2}]}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) 01:43:59 executing program 3: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)="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", 0xff9}], 0x1}}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x0, 0x0) [ 58.921509][ T3873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 59.015434][ T3871] loop1: detected capacity change from 0 to 8192 [ 59.044974][ T3871] loop1: p1 < > p2 p3 p4 [ 59.051793][ T3871] loop1: p2 size 67141632 extends beyond EOD, truncated 01:43:59 executing program 1: syz_read_part_table(0x105d, &(0x7f0000001080)="$eJzsz71RAzEUBOAVp+OohhaoggqIKID4RBmEJASkLsM1uBZ57sczrsB28H3BaqTRvpkX7qp+DS8Zjr33YX8pS0xph+Rtv63GNU/L8Z3kM68l+U3GpzlTkuft28/HpdBS00v+St36Y6mtlVzNnN//b7QmAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADy0cwAAAP//3cIOvA==") 01:43:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0814f9f407e408040081ffffff0000010000762fbad121651fd8e3793d", 0x24) 01:43:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000000)=[{0x15}, {0x2c}, {0x6, 0x0, 0x0, 0x1614a4a2}]}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) 01:43:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000000c0)={0xc, {"a2e3ad214fc752f91b25090987f70e06d038e7ff7fc6e5539b3264078b089b3b083873090890e0878f0e1ac6e7049b334c959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31300d076d0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ff050000007869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710a80000000000008000bea37be0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999fffffff7f12f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414447f8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfae1c285fcfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c71568fb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d05009473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc931f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fca313c3c41259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4686220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260099554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bba62df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac7bb903729a7db6ff957697c9ede7885d94ffb0759be04b060af93109eb1dee72e4363f51af62af6fb2a6df3be889822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500", 0xadd991b395b699c2}}, 0x1006) 01:43:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000000c0)={0xc, {"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", 0xadd991b395b699c2}}, 0x1006) 01:43:59 executing program 3: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)="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", 0xff9}], 0x1}}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x0, 0x0) [ 59.062118][ T3871] loop1: p3 size 67175685 extends beyond EOD, truncated [ 59.073064][ T3871] loop1: p4 size 2130706432 extends beyond EOD, truncated 01:43:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000000)=[{0x15}, {0x2c}, {0x6, 0x0, 0x0, 0x1614a4a2}]}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) 01:43:59 executing program 2: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)="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", 0xff9}], 0x1}}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x0, 0x0) 01:43:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @random="813776b00550", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x6000, 0x0, 0x73, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "2a81be1204811931fa99c9934b27df63263e20b69e2333636be2b8078af79652", "59ef9bd945912d9c00d5307c7c9286ba", {"e1e17c02000000eac320a181178fe551", "d3f3433970143c6f609f1a6d2b9e337a"}}}}}}}}, 0x8a) [ 59.122986][ T3897] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:43:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000000c0)={0xc, {"a2e3ad214fc752f91b25090987f70e06d038e7ff7fc6e5539b3264078b089b3b083873090890e0878f0e1ac6e7049b334c959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31300d076d0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ff050000007869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710a80000000000008000bea37be0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999fffffff7f12f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414447f8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfae1c285fcfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c71568fb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d05009473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc931f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fca313c3c41259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4686220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260099554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bba62df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac7bb903729a7db6ff957697c9ede7885d94ffb0759be04b060af93109eb1dee72e4363f51af62af6fb2a6df3be889822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500", 0xadd991b395b699c2}}, 0x1006) 01:43:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f00000000c0)={0xc, {"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", 0xadd991b395b699c2}}, 0x1006) [ 59.211261][ T3905] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 59.233074][ T3899] loop1: detected capacity change from 0 to 8192 [ 59.256391][ T3899] loop1: p1 < > p2 p3 p4 01:43:59 executing program 2: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)="798529f3b79001d3d27956132cbc2f62be1c476b0ce908fd93acccc9ebc27191f88114e9550b9a1c113c45700fd3503f9efdaec3a7f088750c57eacc0eb581c709f249b100594d4b66cef115501516e2a52884243e4c67c7a79af2a0c7ac4125102dedb95d754e420b36271933608dedae8fae51a9dbd6bba42d094cd43131b469f387cd02a2822c4abd2351f5d2362a7b530a687f026bc94f70091c12e3ec177938338a0540a10b75636ff511cfc62034f3447c419609b330f36eaed16ef19497aca13845dd0ecc1c2e49d712658bf38c3b7dee2d18949123292f15912933dca5ca25edf1f857ea1acf318751facb19a307ff5589344e4919f7dec61341b473d5f1d27dd8d78056f224d2142bd7204cbd1e5aeda1a67a0f2ff5fd478d524d5d41865dc01995da3dfaa854b87d4285c15be485b08646bbd414a5383508fe9c2e8c0d388e4445ec5c3ef6314ea47880c66f69d2b48ea665a044350654372c794a7515a2a4aa245c9e914f1f9153fd2e8f7351cc19c2837fce8c9a6685a3662dc2529ee32a2327705256b54fabb1b52bd42f4a88e8c0a09d18354e9b1ada55f35efbf2ba0f166af193c22ff1bb13a0c89cc39092e4a66084c041cc0e325dfc2cb84e04f7381d11a4260217bc68c6d9b6ea1f447eeb5cb8fda3ea0201e54d6ee8f049c0ca5b731e56d594f055a1c0c1035202ee311752d86a2782324a1352b65a5590823217aa8757530fd517e9711962d3f828d19db615ef5257350cb8c0d6ca11800e2a6c54b7d5aa9670f15a16a7be27f69fd6078e589a6148d1e1e51ba0198be17e50d458bc7ec89a303b7e4ddb35defdfdde24e9cf5a26bfcc96d439ea08fa4b995d89448f7937199b483311668e3867bd80af8eb322f04a5e190b54c48f2710873b22255da0900bd10b7659f4a5cbc000618b1bab9d7da941815d60327c35c679fb89410eeb04e62764eb30f13898867f16f85c7e32982db5cfb86754c5d9cab049f05af5a38ff768e64192ebe9db48fc56a013f3cd48540c639099f88e1fdda612808edee548610d54f6b8839964445428495ddfe7a6459e0d6885add87d8b36783657f4e4e08af1275ce319d78e49d4fe73adb33b87477d83e95762adf97f9960177ac4e20b80a10d1e1d4bc9564cfefd5785e949f9d4c5858284498464f11c8dc7ffe642b430795833dfe7b9bd92e1d3d909a60697c078f64fc0024e0ad0d07ab6fc6a254d4b92e0c2ab5937c518a686ff30be9fa92c16e2d6865ec3d0bec57e994568f11c999e16964eda86ea0b9637c169e031b43643071474f62231d9f88fa6d10808db73db8f26d6e1f9ec9f992d892fa6ae2f39ed7c9b18aa3caeae2924c11db81cc3e84d4622b596e3392b97ca0b74dac42f2a5eee89a7c0ae3b792c277ac8844523fea3b71546c5ccbd6a658fd3202cf61b97fd282f4cabe29557fe633fb44f73aad5365920084d4a9b0d1e1a1f97dbb525ac9923855810d22593410d1c8551da3e9e03e549c20e4ccc3efd85bdd07867cc0e82875b8d063c131616597176dcbeddea2a664643889c87522233e09f6a0dc4e67b8dabea3a3c4a3fc5f97d6160fa156cd761676822d54632a16d30ccebbc7d83574ba198756bb8d44212dbb7066935191d71f97d4486ba6f95cc0cf2dfc939ed7a843236686667685b6a907ee7a9cbe471c254efaad4202fb71d78752b2ec7a709afc911dedb4585fd237119a9dec7cb81208d02a7e2a36b2ed9b2753fa9662101599be645bdf4c166baef68146bcf0136d4477d4d8b6e3cdbb743266601ef6480011847c3fb933666efd0e10b30dd43fbe85921844468156ef7bfbde6e7a15fa4efc174ce27144c570e75153a6bac8e92dab67142eb1a22eae2200f529a2e4a02947e41502d2973517e139bb5c0c8da62793fdf266b80673f60b7515e82047bf792ebf41b0527bdcb598bd4834a98b60ed770c5c1c9851e3d39a6319de84192f0c0b9c9151c55e093b9e8f5aff63d1e907669ed62ccb7b6d29998c400ff3dfa9e9ff64202a877d7fd5dccf23494fab246ad6419f025f8493c357437847e6944dbc182563db4a4f0a96e19e29b797a5a88cc5b2349a4f3eb0cfc5430b8520adeae57a7ecc677a168e9c81e1b665b42053898a7756d2fc98af92823d09ac9a112084a493ea07f6467cc81884b2e4174cbf4a6d7f941af9a2c64ef1e77903b69cbbf9701035d32f292392f1478d9aad0eea6c7a557570753ac1662834fd96a950b7c1b8276207e64464a64aaa4557698d10217da440e0e988f02249f3f92d157c50392c5ebc1bbc27fcb7e1506c408573bd5179a393eb71345d8ebf1678aa9f631d994308097e75cc72b59bef80bdb8745783a83c715e25b53655089615c7c05bfa6ec046f2975e3cd1043107483dee96760e5e37edf89fb9a0bddfc3600f97a753ff2989e563a64be42ba97d4319aeb40a64329a52c84e7465eda3a049f18fcd2a52a64d18e017836fee7b45a9aed6c2850a7d5eb7281e73734f6bafde59f49bd8a6ace10dbd59825f589a70a7966ad13d55d3af312c0ae1c8444f7b47af6e97e7bbdb7b6d48635974fd509c8555707ebeb4c9aa8e6019e216beca4532140cbd14841aeea154bc9ba6606cb97baa86bcce0c499d0028fbb3ffe8e8a11a644da19d31a5f9d3fa145fe7ed306ab70701453ae5cb34a302ad030768a3cfcee6567fc2a968b696053036a544d002bd23737880c9005726cb20946a94c6911923a2689daf77cd4f53f55acd279ec3f2225576738e5cb2adbaadd222ec7946ef6885ae0f94bd9fe840646c6f496b2808098af894db0b75967dc59a2f7e9ec35bd732ddb015f0d3fc282647aff47cfe9fbdd378d480e17c79d45b84bd096acb559d7e80bc746ead894ea58e49400e8ee91df518f6bee84be36d41ed55b69c02c89e3aa89d457b478a8b7b1588a9d27922ef551724ad6e1005ac8714194a306c21b6036b54392396120886987e989070aaf64460469f0b71b1adfd6c2e389d666605cbb74172902395067f687c187d9b9531a10cebfab14a04dd9cea9ee9d4a96e7da3bd3ebb060107d22bc0a608a0315a6be540ec3d0ede370b4ff19cdd79cd9966842b4a48f0725f0d0f954ab54f1be872b0c29a1b53b8ae28dce58d171b97e117aeb5afafed18ce69d29a8a143ce59764ec32ff8948417b5974c1eb1e5fd3c2a76ca891d7d314f40c3a385fcb6e1f81144b9a515852723211dd5caca89a82c66009ddd794c7e413c8013c88ee00a2f93433f48f0abc5c9618f8563c29136e9e80c559182038cdaf89a926190f33ef2c6752350ccfefde0fc8ffe0f33c5a2c6ab2bc7f69cafa77002d3fe6f2949fea1b08788875c197eabe208bf9e7da386eda9f921d06f380092f0b304cb4c8a9450cc0e6f90d1511d15faff837bcbb83c54af3c998b8c7761e92683711e7ff765a0eeeec52720855946121b4427f705de245672909c4f71ba032f396e6620996f5782013422793e5f09b5ab10f8e2366597036244df4401537a2c278b4d2bd71c29ef25ce9ab7ad4901b7b7ce9f33dd3fbcbede4aeec584fde56ab902a16cb211d07361ffd61923f09d014a0a4cd166c7743237ce939c91591c6277caa743b6c9ca52bd68d6c3457759eb1aa34290234e01b7ed243994caa949d0a85679fa7411b7829896a342395cf4b6513d894b7c28fb65f35125b0da3ebf626109fe5603af9da3e2b81005b37645b5bb1ece06d5fe5778989350cd46f112963bec539f669218cdfb898dbef3f736670e8860350cb61e33779844e885c9c6cdab580e18f24b6a4900aee3626d78bcb198c406c285ba800025a309b95ae679ce7ca32db0ff108e899c76fa8c078cd5e206fc51eff6ffd0b33e764b4c7c77b071ab33d27fbcefb8b21430048a58a1a154fad079eb766e03032af9b94a18bec62473c22e2a36f3e67a12ec0ebeb3676e996ad3d079088ca738b616a4662149e06efa9eb6a1c3244fa03f617049d71c3ba931cf9b18fc35da453d1762d494d25ef615c244865e7cc4507b1d1ccd18e15fe11dc7085ff8b03c2e4c21b32073889db859d73a3f2d7439401f9967aad8fd5fdc382bd488ff2f159e40bf325c83f5b3c5c983adae1105929bb8e084fb931053a21b9eaee4d6507b25228d0b904bcef0d1fa70195374ff7d9457c76543e566c655ccbb8bd3bbb9f69511f74b930ade7b8fb008ee4fc0266a0889ac00233805c9818e1a21d137ecba87ab6ce5328d9a7d88e7d148dc8447ccdf22cf479d6a9272aff426ff8bbc119ff54b9fbd7bec41c824c6194f7150165cf2c9511a3fa45ed0e2689ab934085b49580baf3c8078b697a808d0f369e85f0fa96dd890e2c52afe8c7ff281ec065b28b1e51ea5719c524962357ffb73352625ff13d8cf101e958915c5b4f621c51a3aa39b69e3a1cbfe4c18e4be33ba71c8249e2d233bd7101089e7c2a6a8a007a1a7710eb335f903f460d7a7e06f8b51ca82d207168378d4dde1cd690b14d0fc12bd80bff1754ea5dce0fbf8949923f68dd213bbc6cf44ed3f84420f84bb957c6f6570e57c783f81a5c9275fcb128e82595dd84e21fcff0a4f9436ae7e0ec44e179f029cd97a47144b9c046ee1ba886450b9b510382bd929c4018c1147075592a37a437767b8cd6630601d07033ff2d6265aa0a42f022bf4a8f361e9ccdbd52bd1178195d30b74261d2d4c86954bb84496e4e5ce053b430d4d999da459c0ea69b9124d1fb9250c5a769baabf51723ddbbf0d3ce2e9a9fd133ea64433ae6a71e1392a4ff9cc23e7cee4b9fcd7f3df2c14ab954d8fa92796093a98b7ebb4383c471801dab4d1895c20f17e848678476cc55742e6d27efc0d153e9e91a743f86cc12b0fc0ea6aeb174a32d4f690ad91724dc163389ddcbf8d3004bdfdc201f491d332bb1e356fe643cc8bf7de1949c4e80ab6b0840a4d27503ce1810153335311be97f89d98817e80f4bd155dba5b2d1fc9e0b358e320d40d5768eeb7a31dc690d8df75dc431bc977a71a95fbfc2a9b7b540f37d20bdcaa9e332c862cd993d6faabccbc6b97efc20c096f38a369d71c9bfc95daa12d95f6447aef9fbb67a86783a4fe1d8f52b437c9dd8ad6806fed3545313698351d67568f9ecc2590d0bedc2e4e7ab459dc9f65963fdc626d5d831fbb883e2bf3a1140bc7469ec721979128e7875e04a1fccb29a04da0e2a087de1e219c56c26fb344b44f871f7efd7707654ec7ed08270578f0995f5fa1d311a2b62e92e62b2298b97a09acd34899ab86cf578d8864fea1807d8b8c7c1da2bcf6bb655af8d1e9427146f7535672ba85c2e9cb8ab127be373f462a459cb829e1c2bea4db4169ffb41bf9525dd58b7e69ce2c2a3286617249586f79e93763e64c3c40bd1eaaf331a2135fb6b62b5ca57fb8bf17ebb9801d4f841b2b43fc54e5f7eb22585408a50b8d94eecd5c9da5e622779b6ab39c98767aa8dd0b8f16f40e9d2130cbd35eb42ec77d8d618dde16e7c87742c8e8ac79109cd534bdc0ffea2d9410b0b255a91a5988decb593e323d4b3938594b8ca0bfc1c6ac8831e573eb4eb7e3496c7e6b43d2a6380f36eee63e87fa48c888daafa4e128d9510ec523c93e4fe945400dd52aeb10ae7504d706a3d5827b139868bc3525eebba149ee66cf208d8ab2e40323d5f4a7c81786c524330856f432027e5bd385bbcbcd67e8d2dbf833cd2eae22cc98fa3d334c5c69e32e5f6cda2f7fd0ea01536aa033448531cc1b2cfb4179eb95befe4e09e69f7ea73526e740ce14f0dac928a08956", 0xff9}], 0x1}}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x0, 0x0) [ 59.257046][ T3899] loop1: p2 size 67141632 extends beyond EOD, truncated [ 59.257521][ T3899] loop1: p3 size 67175685 extends beyond EOD, truncated [ 59.289625][ T3899] loop1: p4 size 2130706432 extends beyond EOD, truncated 01:43:59 executing program 1: syz_read_part_table(0x105d, &(0x7f0000001080)="$eJzsz71RAzEUBOAVp+OohhaoggqIKID4RBmEJASkLsM1uBZ57sczrsB28H3BaqTRvpkX7qp+DS8Zjr33YX8pS0xph+Rtv63GNU/L8Z3kM68l+U3GpzlTkuft28/HpdBS00v+St36Y6mtlVzNnN//b7QmAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADy0cwAAAP//3cIOvA==") 01:43:59 executing program 3: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)="798529f3b79001d3d27956132cbc2f62be1c476b0ce908fd93acccc9ebc27191f88114e9550b9a1c113c45700fd3503f9efdaec3a7f088750c57eacc0eb581c709f249b100594d4b66cef115501516e2a52884243e4c67c7a79af2a0c7ac4125102dedb95d754e420b36271933608dedae8fae51a9dbd6bba42d094cd43131b469f387cd02a2822c4abd2351f5d2362a7b530a687f026bc94f70091c12e3ec177938338a0540a10b75636ff511cfc62034f3447c419609b330f36eaed16ef19497aca13845dd0ecc1c2e49d712658bf38c3b7dee2d18949123292f15912933dca5ca25edf1f857ea1acf318751facb19a307ff5589344e4919f7dec61341b473d5f1d27dd8d78056f224d2142bd7204cbd1e5aeda1a67a0f2ff5fd478d524d5d41865dc01995da3dfaa854b87d4285c15be485b08646bbd414a5383508fe9c2e8c0d388e4445ec5c3ef6314ea47880c66f69d2b48ea665a044350654372c794a7515a2a4aa245c9e914f1f9153fd2e8f7351cc19c2837fce8c9a6685a3662dc2529ee32a2327705256b54fabb1b52bd42f4a88e8c0a09d18354e9b1ada55f35efbf2ba0f166af193c22ff1bb13a0c89cc39092e4a66084c041cc0e325dfc2cb84e04f7381d11a4260217bc68c6d9b6ea1f447eeb5cb8fda3ea0201e54d6ee8f049c0ca5b731e56d594f055a1c0c1035202ee311752d86a2782324a1352b65a5590823217aa8757530fd517e9711962d3f828d19db615ef5257350cb8c0d6ca11800e2a6c54b7d5aa9670f15a16a7be27f69fd6078e589a6148d1e1e51ba0198be17e50d458bc7ec89a303b7e4ddb35defdfdde24e9cf5a26bfcc96d439ea08fa4b995d89448f7937199b483311668e3867bd80af8eb322f04a5e190b54c48f2710873b22255da0900bd10b7659f4a5cbc000618b1bab9d7da941815d60327c35c679fb89410eeb04e62764eb30f13898867f16f85c7e32982db5cfb86754c5d9cab049f05af5a38ff768e64192ebe9db48fc56a013f3cd48540c639099f88e1fdda612808edee548610d54f6b8839964445428495ddfe7a6459e0d6885add87d8b36783657f4e4e08af1275ce319d78e49d4fe73adb33b87477d83e95762adf97f9960177ac4e20b80a10d1e1d4bc9564cfefd5785e949f9d4c5858284498464f11c8dc7ffe642b430795833dfe7b9bd92e1d3d909a60697c078f64fc0024e0ad0d07ab6fc6a254d4b92e0c2ab5937c518a686ff30be9fa92c16e2d6865ec3d0bec57e994568f11c999e16964eda86ea0b9637c169e031b43643071474f62231d9f88fa6d10808db73db8f26d6e1f9ec9f992d892fa6ae2f39ed7c9b18aa3caeae2924c11db81cc3e84d4622b596e3392b97ca0b74dac42f2a5eee89a7c0ae3b792c277ac8844523fea3b71546c5ccbd6a658fd3202cf61b97fd282f4cabe29557fe633fb44f73aad5365920084d4a9b0d1e1a1f97dbb525ac9923855810d22593410d1c8551da3e9e03e549c20e4ccc3efd85bdd07867cc0e82875b8d063c131616597176dcbeddea2a664643889c87522233e09f6a0dc4e67b8dabea3a3c4a3fc5f97d6160fa156cd761676822d54632a16d30ccebbc7d83574ba198756bb8d44212dbb7066935191d71f97d4486ba6f95cc0cf2dfc939ed7a843236686667685b6a907ee7a9cbe471c254efaad4202fb71d78752b2ec7a709afc911dedb4585fd237119a9dec7cb81208d02a7e2a36b2ed9b2753fa9662101599be645bdf4c166baef68146bcf0136d4477d4d8b6e3cdbb743266601ef6480011847c3fb933666efd0e10b30dd43fbe85921844468156ef7bfbde6e7a15fa4efc174ce27144c570e75153a6bac8e92dab67142eb1a22eae2200f529a2e4a02947e41502d2973517e139bb5c0c8da62793fdf266b80673f60b7515e82047bf792ebf41b0527bdcb598bd4834a98b60ed770c5c1c9851e3d39a6319de84192f0c0b9c9151c55e093b9e8f5aff63d1e907669ed62ccb7b6d29998c400ff3dfa9e9ff64202a877d7fd5dccf23494fab246ad6419f025f8493c357437847e6944dbc182563db4a4f0a96e19e29b797a5a88cc5b2349a4f3eb0cfc5430b8520adeae57a7ecc677a168e9c81e1b665b42053898a7756d2fc98af92823d09ac9a112084a493ea07f6467cc81884b2e4174cbf4a6d7f941af9a2c64ef1e77903b69cbbf9701035d32f292392f1478d9aad0eea6c7a557570753ac1662834fd96a950b7c1b8276207e64464a64aaa4557698d10217da440e0e988f02249f3f92d157c50392c5ebc1bbc27fcb7e1506c408573bd5179a393eb71345d8ebf1678aa9f631d994308097e75cc72b59bef80bdb8745783a83c715e25b53655089615c7c05bfa6ec046f2975e3cd1043107483dee96760e5e37edf89fb9a0bddfc3600f97a753ff2989e563a64be42ba97d4319aeb40a64329a52c84e7465eda3a049f18fcd2a52a64d18e017836fee7b45a9aed6c2850a7d5eb7281e73734f6bafde59f49bd8a6ace10dbd59825f589a70a7966ad13d55d3af312c0ae1c8444f7b47af6e97e7bbdb7b6d48635974fd509c8555707ebeb4c9aa8e6019e216beca4532140cbd14841aeea154bc9ba6606cb97baa86bcce0c499d0028fbb3ffe8e8a11a644da19d31a5f9d3fa145fe7ed306ab70701453ae5cb34a302ad030768a3cfcee6567fc2a968b696053036a544d002bd23737880c9005726cb20946a94c6911923a2689daf77cd4f53f55acd279ec3f2225576738e5cb2adbaadd222ec7946ef6885ae0f94bd9fe840646c6f496b2808098af894db0b75967dc59a2f7e9ec35bd732ddb015f0d3fc282647aff47cfe9fbdd378d480e17c79d45b84bd096acb559d7e80bc746ead894ea58e49400e8ee91df518f6bee84be36d41ed55b69c02c89e3aa89d457b478a8b7b1588a9d27922ef551724ad6e1005ac8714194a306c21b6036b54392396120886987e989070aaf64460469f0b71b1adfd6c2e389d666605cbb74172902395067f687c187d9b9531a10cebfab14a04dd9cea9ee9d4a96e7da3bd3ebb060107d22bc0a608a0315a6be540ec3d0ede370b4ff19cdd79cd9966842b4a48f0725f0d0f954ab54f1be872b0c29a1b53b8ae28dce58d171b97e117aeb5afafed18ce69d29a8a143ce59764ec32ff8948417b5974c1eb1e5fd3c2a76ca891d7d314f40c3a385fcb6e1f81144b9a515852723211dd5caca89a82c66009ddd794c7e413c8013c88ee00a2f93433f48f0abc5c9618f8563c29136e9e80c559182038cdaf89a926190f33ef2c6752350ccfefde0fc8ffe0f33c5a2c6ab2bc7f69cafa77002d3fe6f2949fea1b08788875c197eabe208bf9e7da386eda9f921d06f380092f0b304cb4c8a9450cc0e6f90d1511d15faff837bcbb83c54af3c998b8c7761e92683711e7ff765a0eeeec52720855946121b4427f705de245672909c4f71ba032f396e6620996f5782013422793e5f09b5ab10f8e2366597036244df4401537a2c278b4d2bd71c29ef25ce9ab7ad4901b7b7ce9f33dd3fbcbede4aeec584fde56ab902a16cb211d07361ffd61923f09d014a0a4cd166c7743237ce939c91591c6277caa743b6c9ca52bd68d6c3457759eb1aa34290234e01b7ed243994caa949d0a85679fa7411b7829896a342395cf4b6513d894b7c28fb65f35125b0da3ebf626109fe5603af9da3e2b81005b37645b5bb1ece06d5fe5778989350cd46f112963bec539f669218cdfb898dbef3f736670e8860350cb61e33779844e885c9c6cdab580e18f24b6a4900aee3626d78bcb198c406c285ba800025a309b95ae679ce7ca32db0ff108e899c76fa8c078cd5e206fc51eff6ffd0b33e764b4c7c77b071ab33d27fbcefb8b21430048a58a1a154fad079eb766e03032af9b94a18bec62473c22e2a36f3e67a12ec0ebeb3676e996ad3d079088ca738b616a4662149e06efa9eb6a1c3244fa03f617049d71c3ba931cf9b18fc35da453d1762d494d25ef615c244865e7cc4507b1d1ccd18e15fe11dc7085ff8b03c2e4c21b32073889db859d73a3f2d7439401f9967aad8fd5fdc382bd488ff2f159e40bf325c83f5b3c5c983adae1105929bb8e084fb931053a21b9eaee4d6507b25228d0b904bcef0d1fa70195374ff7d9457c76543e566c655ccbb8bd3bbb9f69511f74b930ade7b8fb008ee4fc0266a0889ac00233805c9818e1a21d137ecba87ab6ce5328d9a7d88e7d148dc8447ccdf22cf479d6a9272aff426ff8bbc119ff54b9fbd7bec41c824c6194f7150165cf2c9511a3fa45ed0e2689ab934085b49580baf3c8078b697a808d0f369e85f0fa96dd890e2c52afe8c7ff281ec065b28b1e51ea5719c524962357ffb73352625ff13d8cf101e958915c5b4f621c51a3aa39b69e3a1cbfe4c18e4be33ba71c8249e2d233bd7101089e7c2a6a8a007a1a7710eb335f903f460d7a7e06f8b51ca82d207168378d4dde1cd690b14d0fc12bd80bff1754ea5dce0fbf8949923f68dd213bbc6cf44ed3f84420f84bb957c6f6570e57c783f81a5c9275fcb128e82595dd84e21fcff0a4f9436ae7e0ec44e179f029cd97a47144b9c046ee1ba886450b9b510382bd929c4018c1147075592a37a437767b8cd6630601d07033ff2d6265aa0a42f022bf4a8f361e9ccdbd52bd1178195d30b74261d2d4c86954bb84496e4e5ce053b430d4d999da459c0ea69b9124d1fb9250c5a769baabf51723ddbbf0d3ce2e9a9fd133ea64433ae6a71e1392a4ff9cc23e7cee4b9fcd7f3df2c14ab954d8fa92796093a98b7ebb4383c471801dab4d1895c20f17e848678476cc55742e6d27efc0d153e9e91a743f86cc12b0fc0ea6aeb174a32d4f690ad91724dc163389ddcbf8d3004bdfdc201f491d332bb1e356fe643cc8bf7de1949c4e80ab6b0840a4d27503ce1810153335311be97f89d98817e80f4bd155dba5b2d1fc9e0b358e320d40d5768eeb7a31dc690d8df75dc431bc977a71a95fbfc2a9b7b540f37d20bdcaa9e332c862cd993d6faabccbc6b97efc20c096f38a369d71c9bfc95daa12d95f6447aef9fbb67a86783a4fe1d8f52b437c9dd8ad6806fed3545313698351d67568f9ecc2590d0bedc2e4e7ab459dc9f65963fdc626d5d831fbb883e2bf3a1140bc7469ec721979128e7875e04a1fccb29a04da0e2a087de1e219c56c26fb344b44f871f7efd7707654ec7ed08270578f0995f5fa1d311a2b62e92e62b2298b97a09acd34899ab86cf578d8864fea1807d8b8c7c1da2bcf6bb655af8d1e9427146f7535672ba85c2e9cb8ab127be373f462a459cb829e1c2bea4db4169ffb41bf9525dd58b7e69ce2c2a3286617249586f79e93763e64c3c40bd1eaaf331a2135fb6b62b5ca57fb8bf17ebb9801d4f841b2b43fc54e5f7eb22585408a50b8d94eecd5c9da5e622779b6ab39c98767aa8dd0b8f16f40e9d2130cbd35eb42ec77d8d618dde16e7c87742c8e8ac79109cd534bdc0ffea2d9410b0b255a91a5988decb593e323d4b3938594b8ca0bfc1c6ac8831e573eb4eb7e3496c7e6b43d2a6380f36eee63e87fa48c888daafa4e128d9510ec523c93e4fe945400dd52aeb10ae7504d706a3d5827b139868bc3525eebba149ee66cf208d8ab2e40323d5f4a7c81786c524330856f432027e5bd385bbcbcd67e8d2dbf833cd2eae22cc98fa3d334c5c69e32e5f6cda2f7fd0ea01536aa033448531cc1b2cfb4179eb95befe4e09e69f7ea73526e740ce14f0dac928a08956", 0xff9}], 0x1}}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x0, 0x0) 01:43:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @random="813776b00550", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x6000, 0x0, 0x73, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "2a81be1204811931fa99c9934b27df63263e20b69e2333636be2b8078af79652", "59ef9bd945912d9c00d5307c7c9286ba", {"e1e17c02000000eac320a181178fe551", "d3f3433970143c6f609f1a6d2b9e337a"}}}}}}}}, 0x8a) 01:43:59 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2$watch_queue(0x0, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000012c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) 01:43:59 executing program 2: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)="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", 0xff9}], 0x1}}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x0, 0x0) [ 59.405155][ T3093] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 59.412261][ T3416] I/O error, dev loop1, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 59.412300][ T3416] I/O error, dev loop1, sector 8064 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 59.412320][ T3416] Buffer I/O error on dev loop1p3, logical block 1008, async page read [ 59.413300][ T3338] I/O error, dev loop1, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 59.413406][ T3338] I/O error, dev loop1, sector 8064 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 59.413424][ T3338] Buffer I/O error on dev loop1p2, logical block 1008, async page read [ 59.414263][ T3417] I/O error, dev loop1, sector 7 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 59.463656][ T3852] I/O error, dev loop1, sector 8064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 59.470073][ T3417] I/O error, dev loop1, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 59.497157][ T3417] Buffer I/O error on dev loop1p1, logical block 0, async page read 01:43:59 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x86}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:43:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @random="813776b00550", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x6000, 0x0, 0x73, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "2a81be1204811931fa99c9934b27df63263e20b69e2333636be2b8078af79652", "59ef9bd945912d9c00d5307c7c9286ba", {"e1e17c02000000eac320a181178fe551", "d3f3433970143c6f609f1a6d2b9e337a"}}}}}}}}, 0x8a) [ 59.500348][ T3852] I/O error, dev loop1, sector 8064 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 59.514620][ T3852] Buffer I/O error on dev loop1p4, logical block 1008, async page read 01:43:59 executing program 3: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)="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", 0xff9}], 0x1}}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', &(0x7f0000000180), 0x0, 0x0) [ 59.555585][ T3921] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.572469][ T3417] I/O error, dev loop1, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 59.581697][ T3417] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 59.594514][ T3931] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 01:43:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @random="813776b00550", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x6000, 0x0, 0x73, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "2a81be1204811931fa99c9934b27df63263e20b69e2333636be2b8078af79652", "59ef9bd945912d9c00d5307c7c9286ba", {"e1e17c02000000eac320a181178fe551", "d3f3433970143c6f609f1a6d2b9e337a"}}}}}}}}, 0x8a) [ 59.618638][ T3934] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.629577][ T3417] I/O error, dev loop1, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 59.638775][ T3417] Buffer I/O error on dev loop1p1, logical block 0, async page read 01:44:00 executing program 2: unshare(0x20000400) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000880), 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) [ 59.668028][ T3417] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 59.681969][ T3929] loop1: detected capacity change from 0 to 8192 01:44:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x6, 0xb, 0x0, 0x2000e804) 01:44:00 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2$watch_queue(0x0, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000012c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) [ 59.724201][ T3929] loop_reread_partitions: partition scan of loop1 () failed (rc=-16) [ 59.760773][ T3417] loop1: p1 < > p2 p3 p4 [ 59.767681][ T3417] loop1: p2 size 67141632 extends beyond EOD, truncated 01:44:00 executing program 2: unshare(0x20000400) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000880), 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 01:44:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x6, 0xb, 0x0, 0x2000e804) 01:44:00 executing program 3: unshare(0x20000400) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000880), 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) [ 59.777009][ T3417] loop1: p3 size 67175685 extends beyond EOD, truncated [ 59.784662][ T3417] loop1: p4 size 2130706432 extends beyond EOD, truncated 01:44:00 executing program 3: unshare(0x20000400) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000880), 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 01:44:00 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec00000000161dba392176dd2963038e1d69ba7ea94c500dc4ef41ad96ed406f3cc2b0da31fa21caf5adcf920569c00cc1199684fa7c4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e03564f7f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000020000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c22e087391a2e1bfcba0c14dea65098237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c10a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d02000000a3ff4f8a4cf796b07a6ff61c5d52417fd703f7f14d8b78ac02ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea5080000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147badf22fabd9a4d47c0d497c61433c6ccc35601eef97ee611be820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b0030000000000ea8809820000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f55e550fafa4cedd763ada3104f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2a81425ef1b71c1d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efe794874eac73381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f88735fce513974a24eee239baa91322608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf5000000000000fe08ad0731c4b839688b22c4da2a6ba042f9b33393f85a0417854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22af0aa18623fd9b7179ccc692ba74b531b6084decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0653decbe579b042d84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf53928820000000000000000e8dd4581a754d64a6ea33b0df3d9f53dff3710f8fc6169d7e15e41b473f6dfaaea017531f3d5ee0ec73dfae148ee7f632b727901a537c6319d25cd67"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2$watch_queue(0x0, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000012c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) [ 59.822336][ T3943] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.858850][ T3943] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.873823][ T3852] udevd[3852]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 59.874738][ T3416] udevd[3416]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 59.885716][ T3417] udevd[3417]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 59.894712][ T3338] udevd[3338]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 59.919881][ T3852] udevd[3852]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 59.921063][ T3338] udevd[3338]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 59.930632][ T3417] udevd[3417]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 59.942055][ T3416] udevd[3416]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 59.961962][ T3416] udevd[3416]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 59.962072][ T3852] udevd[3852]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 59.989720][ T3953] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:44:00 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x86}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:44:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x6, 0xb, 0x0, 0x2000e804) 01:44:00 executing program 3: unshare(0x20000400) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000880), 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 01:44:00 executing program 2: unshare(0x20000400) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000880), 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 01:44:00 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec00000000161dba392176dd2963038e1d69ba7ea94c500dc4ef41ad96ed406f3cc2b0da31fa21caf5adcf920569c00cc1199684fa7c4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e03564f7f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000020000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c22e087391a2e1bfcba0c14dea65098237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c10a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d02000000a3ff4f8a4cf796b07a6ff61c5d52417fd703f7f14d8b78ac02ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea5080000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147badf22fabd9a4d47c0d497c61433c6ccc35601eef97ee611be820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b0030000000000ea8809820000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f55e550fafa4cedd763ada3104f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2a81425ef1b71c1d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efe794874eac73381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f88735fce513974a24eee239baa91322608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf5000000000000fe08ad0731c4b839688b22c4da2a6ba042f9b33393f85a0417854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22af0aa18623fd9b7179ccc692ba74b531b6084decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0653decbe579b042d84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf53928820000000000000000e8dd4581a754d64a6ea33b0df3d9f53dff3710f8fc6169d7e15e41b473f6dfaaea017531f3d5ee0ec73dfae148ee7f632b727901a537c6319d25cd67"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2$watch_queue(0x0, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000012c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) 01:44:00 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2$watch_queue(0x0, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000012c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) 01:44:00 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2$watch_queue(0x0, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000012c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) 01:44:00 executing program 2: unshare(0x20000400) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000880), 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) 01:44:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x6, 0xb, 0x0, 0x2000e804) 01:44:00 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec00000000161dba392176dd2963038e1d69ba7ea94c500dc4ef41ad96ed406f3cc2b0da31fa21caf5adcf920569c00cc1199684fa7c4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e03564f7f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000020000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c22e087391a2e1bfcba0c14dea65098237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c10a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d02000000a3ff4f8a4cf796b07a6ff61c5d52417fd703f7f14d8b78ac02ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea5080000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147badf22fabd9a4d47c0d497c61433c6ccc35601eef97ee611be820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b0030000000000ea8809820000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f55e550fafa4cedd763ada3104f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2a81425ef1b71c1d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efe794874eac73381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f88735fce513974a24eee239baa91322608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf5000000000000fe08ad0731c4b839688b22c4da2a6ba042f9b33393f85a0417854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22af0aa18623fd9b7179ccc692ba74b531b6084decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0653decbe579b042d84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf53928820000000000000000e8dd4581a754d64a6ea33b0df3d9f53dff3710f8fc6169d7e15e41b473f6dfaaea017531f3d5ee0ec73dfae148ee7f632b727901a537c6319d25cd67"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2$watch_queue(0x0, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000012c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) 01:44:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x101, 0x4) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x883}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f0000009100)=[{{&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000079c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @private, @dev}}}], 0x20}}], 0x1, 0x0) 01:44:00 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="180000001614fba2"], 0x18}}, 0x0) 01:44:01 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x86}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:44:01 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="180000001614fba2"], 0x18}}, 0x0) 01:44:01 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2$watch_queue(0x0, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000012c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) 01:44:01 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2$watch_queue(0x0, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000012c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) 01:44:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x101, 0x4) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x883}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f0000009100)=[{{&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000079c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @private, @dev}}}], 0x20}}], 0x1, 0x0) 01:44:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x101, 0x4) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x883}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f0000009100)=[{{&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000079c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @private, @dev}}}], 0x20}}], 0x1, 0x0) 01:44:01 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="180000001614fba2"], 0x18}}, 0x0) 01:44:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x101, 0x4) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x883}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f0000009100)=[{{&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000079c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @private, @dev}}}], 0x20}}], 0x1, 0x0) 01:44:01 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2$watch_queue(0x0, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000012c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xd}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) 01:44:01 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="180000001614fba2"], 0x18}}, 0x0) 01:44:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x101, 0x4) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x883}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f0000009100)=[{{&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000079c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @private, @dev}}}], 0x20}}], 0x1, 0x0) 01:44:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0xa}}, &(0x7f0000000200)='syzkaller\x00', 0x8, 0xff9, &(0x7f0000002300)=""/4089}, 0x90) 01:44:02 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x86}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:44:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x101, 0x4) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x883}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f0000009100)=[{{&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000079c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @private, @dev}}}], 0x20}}], 0x1, 0x0) 01:44:02 executing program 1: msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) 01:44:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0xa}}, &(0x7f0000000200)='syzkaller\x00', 0x8, 0xff9, &(0x7f0000002300)=""/4089}, 0x90) 01:44:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x101, 0x4) getsockname$packet(r2, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x883}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f0000009100)=[{{&(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000079c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @private, @dev}}}], 0x20}}], 0x1, 0x0) 01:44:02 executing program 3: syz_clone(0x0, 0x0, 0x0, &(0x7f000000a2c0), 0x0, 0x0) 01:44:02 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 01:44:02 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) 01:44:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0xa}}, &(0x7f0000000200)='syzkaller\x00', 0x8, 0xff9, &(0x7f0000002300)=""/4089}, 0x90) 01:44:02 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setattr(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000006, 0x4d032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 01:44:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0xa}}, &(0x7f0000000200)='syzkaller\x00', 0x8, 0xff9, &(0x7f0000002300)=""/4089}, 0x90) 01:44:02 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) [ 62.167038][ T27] kauditd_printk_skb: 82 callbacks suppressed [ 62.167049][ T27] audit: type=1400 audit(1703727842.518:659): avc: denied { read } for pid=4021 comm="syz-executor.3" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 62.226889][ T27] audit: type=1400 audit(1703727842.528:660): avc: denied { execute } for pid=4024 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=6314 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 62.253273][ T27] audit: type=1400 audit(1703727842.548:661): avc: denied { open } for pid=4021 comm="syz-executor.3" path="/dev/sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 62.277426][ T27] audit: type=1400 audit(1703727842.548:662): avc: denied { ioctl } for pid=4021 comm="syz-executor.3" path="/dev/sg0" dev="devtmpfs" ino=113 ioctlcmd=0x227f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 01:44:03 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x5}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x48}}, 0x0) 01:44:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) 01:44:03 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 01:44:03 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setattr(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000006, 0x4d032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 01:44:03 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setattr(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000006, 0x4d032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 01:44:03 executing program 5: syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x2000480, &(0x7f00000023c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="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"/4765], 0x1, 0x75b, &(0x7f0000000840)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) ftruncate(r0, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2}}], 0xffffff1f, 0x700, 0x0) sendfile(r1, r0, 0x0, 0x578410eb) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x10, 0x2, 0x0) getsockname$packet(r3, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) sendfile(r1, r0, 0x0, 0x100000000) setuid(0x0) socket(0x0, 0x0, 0x0) syz_clone3(0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)=0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000003680)={0x2144, 0x30, 0x100, 0x70bd27, 0x25dfdbff, "", [@nested={0x110c, 0x6d, 0x0, 0x1, [@generic="5cbe3d48b5c4e43778fa6ef2e069f18837d43493862d3785185fd81cd2c30cfa97c6f67076ab9ad6e356e0c298c2cb0b151a4d71f5281b51a8c9bce497c0a865591f09e857", @generic="8b55ee766f22409622d530e9d223b931f0020ac14a1261889a5aba7163e54022426c8175b7121e5783b30bd07f7f625016fa0fed6e2afe0d2594c8a457603de15bb63a5d20b6751afe041028aad0e1050d61e9b82f76fbed2d9c250fd729b969cf25aa3006bfebd6f18e4b5d08e28eb4c97ccb0ee8e539176ba25d8d4823a8d0755003203f22e8e3accd43bfc0922d2d0827eb5c43dd804766ecf3e78c61fb99f9f3b7d9", @generic, @typed={0x8, 0x24, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x3e, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="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", @generic="9bbe39", @typed={0xc, 0x36, 0x0, 0x0, @u64=0x100000001}]}, @nested={0x101c, 0x5b, 0x0, 0x1, [@generic="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", @typed={0x4, 0x47}, @typed={0x8, 0x7, 0x0, 0x0, @u32}, @typed={0xc, 0x2c, 0x0, 0x0, @u64=0x5}]}, @generic, @typed={0xa, 0x88, 0x0, 0x0, @str='\xb8^+%{\x00'}]}, 0x2144}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000640)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r4}}}], 0x40, 0x4008001}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r5 = socket(0x0, 0x3, 0x100) connect$inet(r5, &(0x7f00000005c0)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r5, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffeb}, 0xfffffdef}], 0x1, 0x0) 01:44:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) 01:44:03 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setattr(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000006, 0x4d032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 01:44:03 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 01:44:03 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) 01:44:03 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setattr(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000006, 0x4d032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) [ 62.973700][ T4041] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 62.988421][ T4042] loop5: detected capacity change from 0 to 2048 01:44:03 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setattr(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000006, 0x4d032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 01:44:03 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x5}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x48}}, 0x0) 01:44:03 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 01:44:03 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) [ 63.028535][ T4042] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.055827][ T27] audit: type=1400 audit(1703727843.398:663): avc: denied { mount } for pid=4038 comm="syz-executor.5" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 01:44:03 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) setrlimit(0x0, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setattr(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3000006, 0x4d032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 01:44:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)=""/4, 0x4}]}, &(0x7f00000000c0)="d59e9ad45b7f", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 63.088349][ T4059] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 63.110342][ T27] audit: type=1400 audit(1703727843.408:664): avc: denied { write } for pid=4038 comm="syz-executor.5" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 63.132372][ T27] audit: type=1400 audit(1703727843.408:665): avc: denied { add_name } for pid=4038 comm="syz-executor.5" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 63.153481][ T27] audit: type=1400 audit(1703727843.408:666): avc: denied { create } for pid=4038 comm="syz-executor.5" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 63.174051][ T27] audit: type=1400 audit(1703727843.408:667): avc: denied { read write } for pid=4038 comm="syz-executor.5" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 63.197008][ T27] audit: type=1400 audit(1703727843.408:668): avc: denied { open } for pid=4038 comm="syz-executor.5" path="/root/syzkaller-testdir3359587883/syzkaller.2bH1M6/43/file0/file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 63.306365][ T4068] ================================================================== [ 63.314461][ T4068] BUG: KCSAN: data-race in read_pages / read_pages [ 63.320951][ T4068] [ 63.323266][ T4068] write to 0xffff88812e9e4384 of 4 bytes by task 4066 on cpu 0: [ 63.330879][ T4068] read_pages+0x284/0x530 [ 63.335190][ T4068] page_cache_ra_unbounded+0x224/0x2e0 [ 63.340629][ T4068] ondemand_readahead+0x524/0x690 [ 63.345903][ T4068] page_cache_sync_ra+0x27e/0x2a0 [ 63.350912][ T4068] filemap_get_pages+0x251/0xf90 [ 63.355830][ T4068] filemap_splice_read+0x238/0x7f0 [ 63.360927][ T4068] ext4_file_splice_read+0x95/0xb0 [ 63.366024][ T4068] splice_direct_to_actor+0x28c/0x690 [ 63.371383][ T4068] do_splice_direct+0x10d/0x190 [ 63.376237][ T4068] do_sendfile+0x3c4/0x980 [ 63.380643][ T4068] __x64_sys_sendfile64+0x110/0x150 [ 63.385834][ T4068] do_syscall_64+0x44/0x110 [ 63.390325][ T4068] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 63.396202][ T4068] [ 63.398535][ T4068] read to 0xffff88812e9e4384 of 4 bytes by task 4068 on cpu 1: [ 63.406056][ T4068] read_pages+0x259/0x530 [ 63.410368][ T4068] page_cache_ra_unbounded+0x2aa/0x2e0 [ 63.415808][ T4068] ondemand_readahead+0x524/0x690 [ 63.420815][ T4068] page_cache_sync_ra+0x27e/0x2a0 [ 63.425907][ T4068] filemap_get_pages+0x251/0xf90 [ 63.430860][ T4068] filemap_splice_read+0x238/0x7f0 [ 63.435959][ T4068] ext4_file_splice_read+0x95/0xb0 [ 63.441234][ T4068] splice_direct_to_actor+0x28c/0x690 [ 63.446602][ T4068] do_splice_direct+0x10d/0x190 [ 63.451439][ T4068] do_sendfile+0x3c4/0x980 [ 63.455842][ T4068] __x64_sys_sendfile64+0x110/0x150 [ 63.461028][ T4068] do_syscall_64+0x44/0x110 [ 63.465527][ T4068] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 63.471403][ T4068] [ 63.473775][ T4068] value changed: 0x00000003 -> 0x0000000a [ 63.479475][ T4068] [ 63.481816][ T4068] Reported by Kernel Concurrency Sanitizer on: [ 63.487950][ T4068] CPU: 1 PID: 4068 Comm: syz-executor.5 Not tainted 6.7.0-rc7-syzkaller-00016-gf5837722ffec #0 [ 63.498264][ T4068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 63.508306][ T4068] ================================================================== [ 63.533767][ T4066] ================================================================== [ 63.541864][ T4066] BUG: KCSAN: data-race in read_pages / read_pages [ 63.548440][ T4066] [ 63.550756][ T4066] read-write to 0xffff88812e9e4380 of 4 bytes by task 4068 on cpu 1: [ 63.558808][ T4066] read_pages+0x23c/0x530 [ 63.563123][ T4066] page_cache_ra_unbounded+0x224/0x2e0 [ 63.568571][ T4066] ondemand_readahead+0x524/0x690 [ 63.573579][ T4066] page_cache_sync_ra+0x27e/0x2a0 [ 63.578595][ T4066] filemap_get_pages+0x251/0xf90 [ 63.583528][ T4066] filemap_splice_read+0x238/0x7f0 [ 63.588653][ T4066] ext4_file_splice_read+0x95/0xb0 [ 63.593760][ T4066] splice_direct_to_actor+0x28c/0x690 [ 63.599153][ T4066] do_splice_direct+0x10d/0x190 [ 63.603989][ T4066] do_sendfile+0x3c4/0x980 [ 63.608481][ T4066] __x64_sys_sendfile64+0x110/0x150 [ 63.613697][ T4066] do_syscall_64+0x44/0x110 [ 63.618205][ T4066] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 63.624085][ T4066] [ 63.626430][ T4066] read-write to 0xffff88812e9e4380 of 4 bytes by task 4066 on cpu 0: [ 63.634483][ T4066] read_pages+0x23c/0x530 [ 63.638841][ T4066] page_cache_ra_unbounded+0x224/0x2e0 [ 63.644283][ T4066] ondemand_readahead+0x524/0x690 [ 63.649296][ T4066] page_cache_sync_ra+0x27e/0x2a0 [ 63.654312][ T4066] filemap_get_pages+0x251/0xf90 [ 63.659358][ T4066] filemap_splice_read+0x238/0x7f0 [ 63.664456][ T4066] ext4_file_splice_read+0x95/0xb0 [ 63.669560][ T4066] splice_direct_to_actor+0x28c/0x690 [ 63.674924][ T4066] do_splice_direct+0x10d/0x190 [ 63.679766][ T4066] do_sendfile+0x3c4/0x980 [ 63.684170][ T4066] __x64_sys_sendfile64+0x110/0x150 [ 63.689360][ T4066] do_syscall_64+0x44/0x110 [ 63.693861][ T4066] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 63.699753][ T4066] [ 63.702081][ T4066] value changed: 0x0000000f -> 0x0000000b 01:44:04 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)=""/4, 0x4}]}, &(0x7f00000000c0)="d59e9ad45b7f", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:44:04 executing program 5: pwritev(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000140)='S', 0x1}], 0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x6, 0x4) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000100)={0x2, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x300, 0x0) 01:44:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000002200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x1e2febc4}, 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xcc0, 0xfffffffffffffde6, &(0x7f00000001c0)="348b0d151f8218e3c73697e4080049c416b90900000093291cfc5e8b99005e8b9900", 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 01:44:04 executing program 1: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040), 0x0, 0x2) 01:44:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x1c}}) 01:44:04 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x5}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x48}}, 0x0) [ 63.707779][ T4066] [ 63.710085][ T4066] Reported by Kernel Concurrency Sanitizer on: [ 63.716223][ T4066] CPU: 0 PID: 4066 Comm: syz-executor.5 Not tainted 6.7.0-rc7-syzkaller-00016-gf5837722ffec #0 [ 63.726539][ T4066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 63.736619][ T4066] ================================================================== 01:44:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x1c}}) 01:44:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000002200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x1e2febc4}, 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xcc0, 0xfffffffffffffde6, &(0x7f00000001c0)="348b0d151f8218e3c73697e4080049c416b90900000093291cfc5e8b99005e8b9900", 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 01:44:04 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)=""/4, 0x4}]}, &(0x7f00000000c0)="d59e9ad45b7f", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:44:04 executing program 1: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040), 0x0, 0x2) 01:44:04 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)=""/4, 0x4}]}, &(0x7f00000000c0)="d59e9ad45b7f", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:44:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000002200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x1e2febc4}, 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xcc0, 0xfffffffffffffde6, &(0x7f00000001c0)="348b0d151f8218e3c73697e4080049c416b90900000093291cfc5e8b99005e8b9900", 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 63.811003][ T4078] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 01:44:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x1c}}) 01:44:04 executing program 1: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040), 0x0, 0x2) 01:44:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000002200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x1e2febc4}, 0x10}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xcc0, 0xfffffffffffffde6, &(0x7f00000001c0)="348b0d151f8218e3c73697e4080049c416b90900000093291cfc5e8b99005e8b9900", 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 01:44:04 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xfffffffb, 0x4) 01:44:04 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8, 0x5}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x48}}, 0x0) 01:44:04 executing program 5: pwritev(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000140)='S', 0x1}], 0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x6, 0x4) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000100)={0x2, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x300, 0x0) [ 63.851836][ T3089] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 01:44:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vlan0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x1c}}) 01:44:04 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000500)={r0, 0x0, 0x20000000}, 0x20) 01:44:04 executing program 1: futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040), 0x0, 0x2) 01:44:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=@ipv6_newnexthop={0x40, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x2}}}}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x7}]}, 0x40}}, 0x0) 01:44:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x4}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 01:44:04 executing program 5: pwritev(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000140)='S', 0x1}], 0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x6, 0x4) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000100)={0x2, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x300, 0x0) 01:44:04 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee000000007ffef1984e2f9663a918fa1efd9b0b"}, 0xfe68}, 0x2}, 0x0) 01:44:04 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee000000007ffef1984e2f9663a918fa1efd9b0b"}, 0xfe68}, 0x2}, 0x0) [ 63.961195][ T4109] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 63.997974][ T4115] __nla_validate_parse: 22 callbacks suppressed 01:44:04 executing program 5: pwritev(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000140)='S', 0x1}], 0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x6, 0x4) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000100)={0x2, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x300, 0x0) 01:44:04 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000500)={r0, 0x0, 0x20000000}, 0x20) 01:44:04 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee000000007ffef1984e2f9663a918fa1efd9b0b"}, 0xfe68}, 0x2}, 0x0) 01:44:04 executing program 2: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x214, &(0x7f0000000380), &(0x7f0000000400)=0x0, &(0x7f0000000440)) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4007, @fd_index, 0x0, 0x0}) io_uring_enter(r0, 0x547, 0x0, 0x0, 0x0, 0x0) [ 63.997987][ T4115] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:44:04 executing program 2: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x214, &(0x7f0000000380), &(0x7f0000000400)=0x0, &(0x7f0000000440)) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4007, @fd_index, 0x0, 0x0}) io_uring_enter(r0, 0x547, 0x0, 0x0, 0x0, 0x0) 01:44:04 executing program 5: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x214, &(0x7f0000000380), &(0x7f0000000400)=0x0, &(0x7f0000000440)) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4007, @fd_index, 0x0, 0x0}) io_uring_enter(r0, 0x547, 0x0, 0x0, 0x0, 0x0) 01:44:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x4}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 01:44:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=@ipv6_newnexthop={0x40, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x2}}}}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x7}]}, 0x40}}, 0x0) 01:44:04 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee000000007ffef1984e2f9663a918fa1efd9b0b"}, 0xfe68}, 0x2}, 0x0) 01:44:04 executing program 2: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x214, &(0x7f0000000380), &(0x7f0000000400)=0x0, &(0x7f0000000440)) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4007, @fd_index, 0x0, 0x0}) io_uring_enter(r0, 0x547, 0x0, 0x0, 0x0, 0x0) 01:44:04 executing program 5: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x214, &(0x7f0000000380), &(0x7f0000000400)=0x0, &(0x7f0000000440)) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4007, @fd_index, 0x0, 0x0}) io_uring_enter(r0, 0x547, 0x0, 0x0, 0x0, 0x0) 01:44:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x4}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 64.052320][ T4115] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 01:44:04 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000500)={r0, 0x0, 0x20000000}, 0x20) 01:44:04 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000200)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x2c00) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r0, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffffffff]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x8) rmdir(&(0x7f0000000100)='./control\x00') 01:44:04 executing program 2: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x214, &(0x7f0000000380), &(0x7f0000000400)=0x0, &(0x7f0000000440)) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4007, @fd_index, 0x0, 0x0}) io_uring_enter(r0, 0x547, 0x0, 0x0, 0x0, 0x0) 01:44:04 executing program 5: r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x214, &(0x7f0000000380), &(0x7f0000000400)=0x0, &(0x7f0000000440)) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x4007, @fd_index, 0x0, 0x0}) io_uring_enter(r0, 0x547, 0x0, 0x0, 0x0, 0x0) 01:44:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x4}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 64.143462][ T4149] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:44:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001900)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x450, 0x360, 0x0, 0x0, 0x248, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @local, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x360}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}}, @inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'team_slave_0\x00', 'wg0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@multicast1}}}, {{@ipv6={@private0, @local, [], [], 'vlan0\x00', 'bond_slave_0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 01:44:04 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, 0x0, 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000500)={r0, 0x0, 0x20000000}, 0x20) 01:44:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=@ipv6_newnexthop={0x40, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x2}}}}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x7}]}, 0x40}}, 0x0) 01:44:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003100)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000900)="6812c7d520bd218071a8d26bc9c8462d3233908a288a82a668767179baf4ffa8783b9bf892f485edb81e14ae8b00e1ffffff0000095ff06fd7ac1491fc2b3700674ec72a5353f67f9b46ab0d902ecd5df6d1701068cc9e19ae8982f3817f926d786b72faffbb180dd7f9426f0b0100492269a88a4354912cf9cc9b27aba7d0a25f1bc96c5bb1968e0258a0759bad23099119e3143a89e1ce818d2d80e2f2947260bc359431f3df41ae29cff78003936dc0a6686746b8c7afe0b426c35f6f82379a1ea0bec2021c6141d100c8c60ddbe12c335416f1c4c005579df3deaea1", 0xde}, {&(0x7f0000000100)="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", 0x4c3}], 0x2}}, {{0x0, 0x0, &(0x7f00000008c0)}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000b40)="e406d93244e247a579", 0x9}], 0x300}}], 0x3, 0x8000) 01:44:04 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000200)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x2c00) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r0, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffffffff]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x8) rmdir(&(0x7f0000000100)='./control\x00') 01:44:04 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000003440), &(0x7f00000034c0), &(0x7f0000003500)) 01:44:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003100)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000900)="6812c7d520bd218071a8d26bc9c8462d3233908a288a82a668767179baf4ffa8783b9bf892f485edb81e14ae8b00e1ffffff0000095ff06fd7ac1491fc2b3700674ec72a5353f67f9b46ab0d902ecd5df6d1701068cc9e19ae8982f3817f926d786b72faffbb180dd7f9426f0b0100492269a88a4354912cf9cc9b27aba7d0a25f1bc96c5bb1968e0258a0759bad23099119e3143a89e1ce818d2d80e2f2947260bc359431f3df41ae29cff78003936dc0a6686746b8c7afe0b426c35f6f82379a1ea0bec2021c6141d100c8c60ddbe12c335416f1c4c005579df3deaea1", 0xde}, {&(0x7f0000000100)="92461b18c70f64bb0826489db4b0babe62e0347a3fb90737787397febc7046b45814cfe60c7d5bfa709de03d00203d4aa041598af25c3de44a7f44126d27493b2f9831d8eaaa307f9f413c1e4cc574b4e6de92ff60fb10f7721f89931acc62df1a499370f567f5c4036effb9d3b2ace535a77b41b4da3194b359510a744d365a00322ece49f662120113990bb68d928bf3c6a4c8e424aae514f28bca5bed814c1047af9d15b5dbfc858e89329f75151f2643968117aa3a34ffd80fc687ea43e34fa2ef5b4aad262da484fe8d7be2c83846799578ae703718d8d1ee0cde3a4db015817b5baaed5f1ce963a1fcb81ca440e2a5b71bcb7a552e5ff0394b17dc4baae06045cff8628d8c32fd4a50d2d5a8819603443d582ef32604e2f9fb958125a504a3e6106948f93045d8c2ea7ad88697dba033cddf879362673632ec6b9c2b6945facbdb4d92de89a148ec887c7ef5ae8e38f7c025e2be9f542f03ba96f93808ef14b6a3831fd6caee3b5188313d6c3b4eb99b0dd00fc051f0ecb2251643e43f17277b4b2cd6599284ecff02f16075f8e9af9d0f31f73aeb0bf9e3bfd17b1e4ff4068d79e9a1452b57bcc4f7942433af7e43d73ac69f388265fbff03ed9475be9761df8e140c3027ec1eecbd51294e4155b38024f2a99e96055098908aa61ac9a09541c0cbf167b6b41f7cfb9d0c08aba7e7f28bc4768c79ca72e5947e37ae11b94e17b11b879262065933a9566c9594cd4a08cf124cf3b986fe9971fb79a54ae10c9ff26062bf0d0a181c83dd6303b2d38585d9a4dba9b566d909b5c9bb86af66d22036604d473acace7cebb41b7ce09008593a5d842dfc2a5f0befa7d8fe88f5aa51bed0899ec7c69ccdb76b51b79ae9238ff55c8a574e3d85390ef877f2c44f1da0a88b2b0a30eed129b246548d858071b26ea76abba311c8ff6d293a9ca4901a8787ba6177d92d48172f844630052e8705ee75fa99b84ae050dfc3f7034ef811b3cca2bb643bf165b4d3b59a79aa6512a3936945a0e3813d28600a88834f738481c91b54bb9faa9f5c4f1e1d320e8f445d25e475d67ba93fe9d8e81e5818f357850741a072110754a5850a9357d5554fcf2f5c56bb913b151fba939a50e436bca5537d397a983e858c1454c3b2ecc377844e62977b98def825fabe2a1418344fe02fc604f7931907d6c2d26dfc69541eeeecb0b67ba72a041a93c8ffc55c40d5d8519dea115ffa74afdec4505a958c39e7a9ecc3b0a3a9bf98623991f7bb3dd033f83e56ba9c27ff70b4e67f0ecd6483ea7f301f8e716721be954e71bdd3804b4cff0086f35decfd517beb1fe82add88dbac6a7801cc083003ae29bd4f1f19e42a880e4bc487f39b69811d2f325108941f83dc620d5428a38acb179ad991d2e05ecf6ac2d725d0813f19c17f816cfe1094b3c15540c6998d5e2dcb3d6c26151dbe47c72aa02d386d367dfc1bcdd75cca924ba77a22d80c0757931a7f51ee3734dde43b8d7da7b027d371e4e1dca697b7e197fc1bd07fe9d61516ba6f8c52820537503fc94e30b75bf3c207c6d6bc0026daa5a5537dc206fe9c54fa817fb5b76cd00a73431881015ead71005d9493a649a5eb9e91a4975e93e5ab576a9a3ba12b2c470cacd1babcc54275c63c43ca40c3a9d8d4e70b207631b53a6f6d2e75a085b94bcc77595940e40c72b0cb524edbd986aa832e831ebdf8edf954eaa7ddd52e47", 0x4c3}], 0x2}}, {{0x0, 0x0, &(0x7f00000008c0)}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000b40)="e406d93244e247a579", 0x9}], 0x300}}], 0x3, 0x8000) 01:44:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001900)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x450, 0x360, 0x0, 0x0, 0x248, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @local, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x360}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}}, @inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'team_slave_0\x00', 'wg0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@multicast1}}}, {{@ipv6={@private0, @local, [], [], 'vlan0\x00', 'bond_slave_0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) [ 64.194486][ T4149] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 64.219569][ T4163] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 01:44:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73e, &(0x7f0000000800)="$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") 01:44:04 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 01:44:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003100)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000900)="6812c7d520bd218071a8d26bc9c8462d3233908a288a82a668767179baf4ffa8783b9bf892f485edb81e14ae8b00e1ffffff0000095ff06fd7ac1491fc2b3700674ec72a5353f67f9b46ab0d902ecd5df6d1701068cc9e19ae8982f3817f926d786b72faffbb180dd7f9426f0b0100492269a88a4354912cf9cc9b27aba7d0a25f1bc96c5bb1968e0258a0759bad23099119e3143a89e1ce818d2d80e2f2947260bc359431f3df41ae29cff78003936dc0a6686746b8c7afe0b426c35f6f82379a1ea0bec2021c6141d100c8c60ddbe12c335416f1c4c005579df3deaea1", 0xde}, {&(0x7f0000000100)="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", 0x4c3}], 0x2}}, {{0x0, 0x0, &(0x7f00000008c0)}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000b40)="e406d93244e247a579", 0x9}], 0x300}}], 0x3, 0x8000) [ 64.271305][ T4169] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.298288][ T4177] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 01:44:04 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 01:44:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001900)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x450, 0x360, 0x0, 0x0, 0x248, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @local, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x360}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}}, @inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'team_slave_0\x00', 'wg0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@multicast1}}}, {{@ipv6={@private0, @local, [], [], 'vlan0\x00', 'bond_slave_0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 01:44:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003100)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000900)="6812c7d520bd218071a8d26bc9c8462d3233908a288a82a668767179baf4ffa8783b9bf892f485edb81e14ae8b00e1ffffff0000095ff06fd7ac1491fc2b3700674ec72a5353f67f9b46ab0d902ecd5df6d1701068cc9e19ae8982f3817f926d786b72faffbb180dd7f9426f0b0100492269a88a4354912cf9cc9b27aba7d0a25f1bc96c5bb1968e0258a0759bad23099119e3143a89e1ce818d2d80e2f2947260bc359431f3df41ae29cff78003936dc0a6686746b8c7afe0b426c35f6f82379a1ea0bec2021c6141d100c8c60ddbe12c335416f1c4c005579df3deaea1", 0xde}, {&(0x7f0000000100)="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", 0x4c3}], 0x2}}, {{0x0, 0x0, &(0x7f00000008c0)}}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000b40)="e406d93244e247a579", 0x9}], 0x300}}], 0x3, 0x8000) [ 64.318128][ T4178] loop4: detected capacity change from 0 to 2048 [ 64.338563][ T4182] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 64.352820][ T4187] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 01:44:04 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000200)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x2c00) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r0, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffffffff]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x8) rmdir(&(0x7f0000000100)='./control\x00') 01:44:04 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 01:44:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001900)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x450, 0x360, 0x0, 0x0, 0x248, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@ipv6={@loopback={0x6200000000000000}, @local, [], [], 'syzkaller1\x00', 'veth0_macvtap\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x360}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}}, @inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'team_slave_0\x00', 'wg0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@multicast1}}}, {{@ipv6={@private0, @local, [], [], 'vlan0\x00', 'bond_slave_0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 01:44:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=@ipv6_newnexthop={0x40, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP={0x18, 0x8, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x2}}}}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x7}]}, 0x40}}, 0x0) 01:44:04 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) [ 64.365930][ T4178] EXT4-fs (loop4): #clusters per group too big: 16384 01:44:04 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 01:44:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73e, &(0x7f0000000800)="$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") 01:44:04 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 01:44:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="640000000206050000000000fffff00000000000050001000600000005000500020000000900020073797a300000000005000400000000e0140007800800124009000000080013400000000016000300686173683a6e65742c706f7274"], 0x64}}, 0x0) 01:44:04 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) 01:44:04 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000200)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x2c00) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() fcntl$setown(r0, 0x8, r2) fcntl$setsig(r0, 0xa, 0xe) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffffffff]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0x8) rmdir(&(0x7f0000000100)='./control\x00') [ 64.428322][ T4195] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 64.446772][ T4202] loop4: detected capacity change from 0 to 2048 01:44:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_getaddr={0x20, 0x16, 0x3c2be10bca706f15, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x4}]}, 0x20}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 01:44:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="640000000206050000000000fffff00000000000050001000600000005000500020000000900020073797a300000000005000400000000e0140007800800124009000000080013400000000016000300686173683a6e65742c706f7274"], 0x64}}, 0x0) 01:44:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="640000000206050000000000fffff00000000000050001000600000005000500020000000900020073797a300000000005000400000000e0140007800800124009000000080013400000000016000300686173683a6e65742c706f7274"], 0x64}}, 0x0) [ 64.483846][ T4207] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.493464][ T4202] EXT4-fs (loop4): #clusters per group too big: 16384 01:44:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_getaddr={0x20, 0x16, 0x3c2be10bca706f15, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x4}]}, 0x20}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 01:44:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="640000000206050000000000fffff00000000000050001000600000005000500020000000900020073797a300000000005000400000000e0140007800800124009000000080013400000000016000300686173683a6e65742c706f7274"], 0x64}}, 0x0) 01:44:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73e, &(0x7f0000000800)="$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") 01:44:04 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_getaddr={0x20, 0x16, 0x3c2be10bca706f15, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x4}]}, 0x20}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 01:44:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_getaddr={0x20, 0x16, 0x3c2be10bca706f15, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x4}]}, 0x20}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 01:44:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24008800, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) [ 64.529707][ T4207] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 01:44:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x4c, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 01:44:04 executing program 3: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/237, 0x18) getdents64(r0, 0x0, 0x18) 01:44:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_getaddr={0x20, 0x16, 0x3c2be10bca706f15, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x4}]}, 0x20}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 01:44:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x4c, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 01:44:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_getaddr={0x20, 0x16, 0x3c2be10bca706f15, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x4}]}, 0x20}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 01:44:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24008800, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) 01:44:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x4c, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 01:44:05 executing program 3: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/237, 0x18) getdents64(r0, 0x0, 0x18) [ 64.622939][ T4231] loop4: detected capacity change from 0 to 2048 [ 64.654521][ T4231] EXT4-fs (loop4): #clusters per group too big: 16384 01:44:05 executing program 4: syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73e, &(0x7f0000000800)="$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") 01:44:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@ipv6_getaddr={0x20, 0x16, 0x3c2be10bca706f15, 0x0, 0x0, {}, [@IFA_FLAGS={0x8, 0x4}]}, 0x20}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) 01:44:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x4c, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 01:44:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24008800, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) 01:44:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x4c, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 01:44:05 executing program 3: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/237, 0x18) getdents64(r0, 0x0, 0x18) 01:44:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24008800, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) 01:44:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x4c, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 01:44:05 executing program 2: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/237, 0x18) getdents64(r0, 0x0, 0x18) 01:44:05 executing program 3: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/237, 0x18) getdents64(r0, 0x0, 0x18) 01:44:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x4c, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 01:44:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_WASH={0x8, 0xd, 0x1}]}}]}, 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @loopback}}}], 0x20}}], 0x1, 0x0) [ 64.776897][ T4260] loop4: detected capacity change from 0 to 2048 [ 64.805060][ T4260] EXT4-fs (loop4): #clusters per group too big: 16384 [ 64.808529][ T4272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:44:05 executing program 2: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/237, 0x18) getdents64(r0, 0x0, 0x18) 01:44:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, 0xfffffffffffffffc) 01:44:05 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1e, 0x13, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r0, 0x4) 01:44:05 executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x17, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ffff0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001445b600b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000007000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 01:44:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_WASH={0x8, 0xd, 0x1}]}}]}, 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @loopback}}}], 0x20}}], 0x1, 0x0) 01:44:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000c80)={0x38, r1, 0xe88b577f44dce65f, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) 01:44:05 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1e, 0x13, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r0, 0x4) 01:44:05 executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x17, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ffff0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001445b600b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000007000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 01:44:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, 0xfffffffffffffffc) 01:44:05 executing program 2: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) chroot(&(0x7f0000000180)='./file0\x00') r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/nfs', 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/237, 0x18) getdents64(r0, 0x0, 0x18) 01:44:05 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1e, 0x13, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r0, 0x4) [ 64.897702][ T4278] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:44:05 executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x17, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ffff0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001445b600b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000007000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 01:44:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, 0xfffffffffffffffc) 01:44:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000c80)={0x38, r1, 0xe88b577f44dce65f, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) 01:44:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, r2}}, 0x1c}}, 0x0) 01:44:05 executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x17, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ffff0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001445b600b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000007000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 01:44:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_WASH={0x8, 0xd, 0x1}]}}]}, 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @loopback}}}], 0x20}}], 0x1, 0x0) 01:44:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, 0xfffffffffffffffc) 01:44:05 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1e, 0x13, r0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000140)=r0, 0x4) 01:44:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, r2}}, 0x1c}}, 0x0) 01:44:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000c80)={0x38, r1, 0xe88b577f44dce65f, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) 01:44:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') lseek(r0, 0x6, 0x0) 01:44:05 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000040)={0x0, 0x0, "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", "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"}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x15, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 01:44:05 executing program 1: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) 01:44:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') lseek(r0, 0x6, 0x0) 01:44:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, r2}}, 0x1c}}, 0x0) 01:44:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000c80)={0x38, r1, 0xe88b577f44dce65f, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) [ 65.039841][ T4310] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:44:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffffffff02000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_WASH={0x8, 0xd, 0x1}]}}]}, 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @loopback}}}], 0x20}}], 0x1, 0x0) 01:44:05 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000040)={0x0, 0x0, "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", "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"}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x15, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 01:44:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') lseek(r0, 0x6, 0x0) 01:44:05 executing program 1: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) 01:44:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') lseek(r0, 0x6, 0x0) 01:44:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getaddrlabel={0x1c, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, r2}}, 0x1c}}, 0x0) 01:44:05 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000040)={0x0, 0x0, "ae95c69400311d48aad0bff5434e4daefeebbdfe3198b929fed36aae687d362c2d866ff14a0cbec8b491d56b52b140eda575852ea81921ebff746d451657e65d0811e5987eac486c9c4b75c4ff6aafb611cd7d03cbfbd9e500d9cb12cf3f19ee82e9b469a8cf57f61583f3bac73b19c5a450293e4710c264514b37c7fa25e36383a27a84d5a4c0e18de5a1797c673863cc00dc5cdc32c1258d84c073535e5deff67705562d14d97b87083ee4d46c2ca0fce82cfb9dbd65fac7a0ee3f343365d654fe8ab11cc98ca5c93434e40115965798a90c26c17a88eb3cdca0696b1c499a07bc1bb0be5b081894d9d8a6c33ceef29631b455362d75701de885445f54041d", "1296de93d42abc942a6fcff4a23adae0c2631cfb9500a8620adf1c360b8f47dce7c2b4bcecc57bc566e09f34ec744e1d981896bc465305253f59ea34aa23152317847405bd362bd5386481795d0ce05c0136607206492a7b73c35ccdf2d231ea2c288fcd61e5edd1b9a44ee645bcb16ad18aa4031e32b85059c9f27764c0fc113d5e02bc6d37e484537f225b64d0b4c5922b9a9a96e927973556251495945bb9254acea71793a6547fdbe626b61ff774b328ffab05567144f750b3ac185f43a0b904e2c5843a93dbca340c5bfe586abb0a0bdff03d367a5836a3dd0062d94550de352d712167b87b907f50e8884dfb47f8b586b25cb8c15eeebca606d82a44b4e4efeae61f6d4aff2ad6ed6e66439884905619707bf24cd18527b88e3fe5237bcb9ea28ca7410d1ed1a4ad410871da87b75bd880ed100d53ebcac789a647ecf7c70bda96f8c4e128a5183c4fb6e93bd4d7187dcc43bfb7540602050b28f2d2745c3353a81dd60920bfc2100bccde902f1cc5e1b9cc354f9c3936db7b13cb2ca3b5de486cb7af0824a20a0adf1dd9452bba5780eebce1a5299aaa66806475b54c443f730636e15fec969f06dc2662115f842123b4a7f05fb923bff4d5a9a0d3611d8380f5c189492c0c32697851698882e7cac74617cf725bd5ef186fdfa0d3ee91afcbc07d22d7f3d59ddc41cc62b5a22c11f652ffa6272cceefdc3fde005251740c8e023965f6a6325be94603c0564052a254e5adc05c8a335d3cc4c364ce4aa05ae2bf39b02630d39abe1026e8f2493c45278ec983e27689eeed4849c58d8b451263f015c7e9b41727b8b920d7fc422ef5804bb4e0492588fa1c5a20bd964e6ab5ac52f6ff54e2c3d6f6a84502d395d8792fe9a9c5391300dbf91c9a13ba77f2d181ce7e47fab67cd96bc8f062e9c5bb4b9b8fbfbdd5487e8c3eb50232fd5db02e5c3d24e7b6de8d1c24c38c44d1b783a4b17950615dd3aff36df8af574d3e8714ee859995c2195d72a53a925a0ba5ebc1879f287ad9a2f5feaacd394d7bc5e0ea87347efb54c5dbf74b7d3f936566192b4a62aaa4ba0c4afab271d5281cdaecfbb80ee6a6faa707b516935fd675067a73b89458aba9eef6e60802a546610f443467d81f419b26bf3fb83b1d2e20d855804a1ff5b4085cd4b19b20ea6c38d07f6ab749f581fe73f5dad67696440c8541cbc5c0a9d625d870bd2d91e3658be13118dba0b8ffdf74fc7569839eb94127a48425274443d1d90a7c64368d697d9e347a05d62ab7e30ab7ad1d018e759a72d2ca516fde8c9ae5814363110fdd59b1d095e29353a0e57b60badcf59e3e07d4752dfa9ffddc3bbde093274cb65fb92eead74dce5059811c95c0ff3ad73f87690369cdbabae831fb4f39edb906bffdc084342d3e4e309e7bad00dec7a77f79351d60d843152424ee6f4178b0f2f5e0a9a58d3280440a9050ac51d7d8d3e787a0fc10af60ff465f1d66fc8bbf3332389289fa69791da2d7b620605f596b2ec949da0b7b7ea8929d7016d7af98dbf01db1882141c842cca7ddfab0f268839f0f65e276bdb7ef1cadcd62d219b576e8968091cfceff259f7c58335a0430523aa5de8385fe8960148913d1393a2de76c04e28186435fd86a73a474c88d8b1e80b3bae45b08ce590d2e6df8a5f667c61b01df8436ba6636c840b10c3afd83e90c1f87a651e097749dc66d757d14fdb2358c72892180f09f51beff93d73b6d4f8af491a719c0f794896d82f88edd994d92b6793b85374b01b49faed5bb01de1cef84b80c1fc3edfc24791d08ecb6e1faa4dc2964799efd2acc02b20b930505f4c4ac634e570682e1a1dd40441a4a863020250eb4ea9648f5c15fbc900c361e193ed82353109992f4f744ccb4cb2d98a7e7f3aa336140fa7afc5778686154ef2b415636ddd283eb6dfcd9f2d8ac21c8909f7afc609a85a35de9c3b5837865788cebef10f44a6426aacf8e733e3c5caa77b34ae912eb5e1ecbfb3b49528a74575b08455a63cba63913e0c747550fe877f8575132249ca4fe5058802447cf1b8cabd2a042ab4af7643d5ba0b16f3acbe1e875ee50a082f199965411c2e3de00b2b7f45c30f6af49c434702bc97bf70dc9d6cd28290cacf0ebae7793253016906b0fe80489438df416d89c9a20f238cc11bc75a1554eefb3178ee19fdad7e4e1551f017852565e199bda6589e34532e0bc64aef3973a9b2556dc63be7300435421c5b88a297882a5513127bdaff57ec63cdd17ff5c58814fe8c39373f1cd9392d418201d100b0ca4561e9febc6bae01147e40beafcc41053c7f5fd4d8543af85f4b01740760d10fb84eabc072ab10e3898abc47e790b5ec382c88185aed39e96c7d841fc24f58d6906b0686c51200122504878bacd7ba493e905bbbec1f748776c1607bc33a9e153941afd25e2f6618491754153321279491c03bab4d40b746b1e1b8d5371d69f0b51ae2067e3fc1d0be81fbbd6ddb73a0e212fa7149f9108832c4989870d84157b49f8dde58cca267d568610c789c0fef42ade184ea75aefbcb51ddbfd48a62f8627b5544f1557ece2938aab730274d64fb8ed99651cbb81a02f46593f9ab1fa93bae049e6b701dedda2b37c32c5aeafcea706d0d5926af65ce22c62cf0b7b1c6f4c0d3cb07bdd83748d79f449818aa90ace222151f65ac0e6060c906e3853ca933569d33e91a08d35b615d526f561a358f14549799736e82d51d783e8d189a5f0b8790d4e3a7a01373dafcbeb30863588e40307e1d4b375f04e919faf97a0fe9000e5dfad976e1911070c91041cce2e85b07ddeb3a95b5cd9117d6452477c76a0f4eb922df210671ee2d26577665d34bdd64de969b96e707567f0641539a95e732202f6ef69af7a7f7b839bbcaca92913cba278012c5ce5b32929275273d3b76231867ecabee126d0a42b0b2c9eca98c81d7bc71732f4579f9987e6dc6ab1bd9b83281862e114c84a76fc6f824c47a1e54131736e16ce9249ec8ab8067553a2c5a643a0f1c7ca37081958cdb81efb2e34fe2dad168760bfd8938ef147a0dfa345e434ac0496293b7c4ab5ff28a9d479216f9828463fd4f4aefb6ea0ff9e7706f58a1803f86e16fd240b68d6e04053d98eb34becff1ccd0dd54f5eccdcf63d2a8ba683efce9cb5c5bdd5597b9b73a8f3c686fe3265f146f30ec11f4c07112cc9b36f6d850864b893f585d5fcdd5da640f8697570400191a62ff623cf8a6df4c73b6d3eb93b8abb90c1bedfab3190de3d4779dec1b7e7b226e696833fce668efdbd2ec9c85bf88ee176286b7c5a64ed1dd466ec3a52d5324c45eb327e7d033dd5e9763de2aa14500040be545ec494a4c0dfca2b3db7f3ea98f49400847c0761c2ebde1f1700383c4ce8d0fc5241c77447cda4be92474cb786ed25f455155f4d8156e9537dc26d744253623f02f4bb772f5c327e99c9bf18c96bc3a3f59ad9a3673301b87ee0481db1966278a066ad4e45aefb5aee95636573df516d38e25b5dc3259bf0fb68dd9f419a4f44a84d67a047f9aec7d4e5295c9bccc966c8b4ef3e3b2830593dc4057e7caa2397454169b585baf8b9e61d3f4de5e5cc09bdcd670396f97176c4abbb02c8e4dec20f0010a37cab3f75208defffacdf525d8f42d28f6e3e2d598c582500c32ef327885c9c9514ae3b0c7d71b65467f2f48dbdc4d7da8d11bff81a2d633d502f1751aae4da38fbac3760a79c1885c66731226a986df218e3e1c11ba7666e6914782fbd312630748e8d5621445c1df07511f74fc5147ed678542288502972872b183121f4e0f7159fd1b16aafb7c513dbda491c6ca57912b2854ae07bdd88624068322641e17a89a965752795aeda669e201a7e16b95014ebf19c4cb6609a6d8c371f2656dd8a91c153480683c89c78d528408b492c0ae52c2e5acc6b0e65d8e681c98e7289685faac1589f7c98f92d7818c396e4b870aa0fd3fbb155333c72f04ea2e9fe2141914a445e76e078c8d81843aa9e053d3a2f222e2e43bc43b4bd8139cdf902eac556f43c60be7d9f190f844d3f2f99896548841bc014e1294a4aecc7f06b1b6a18d3f68730391bbf096c4653e6db17d8a17369ebf09c3157a9468447dc54fb77aa3a92c1a27802598d550098b8fe24bf24eda25855b11ad23d9418e08e52b3b231533d658f755e8275b7735e96af2532b5e18cddb45b7f00b706d130390db0116658dddec202d465757df741ecaf2da2a46567c97c765fd1fac2369a735b458b001eb8aa83e3986de78793818d3585a35fe07b14d00b74f70befdb142a3447c05b6617aac8238c83d8d09c8a76636715f09b61634038e7994a9090f0b92a4433fd1ea56ac19114baa61bc35e8685455be4672d3a40c65380ba62275debf706a68534ddea03146d18de8187e80182e84026ee864e7a24c3fc1cc3321c9381994f0e20413d01de532e0f2f16f585bed31e0011456d4cdcf41d87ee4a0862e6ebba544db3de0b7e8b31038898e1d61f268ae5e867eb4dfb9e031cbb482820149ab9d4d228aed5c7686e393089a69e52298e404312357fbdd89bd2a4cfc4087b8a5d2d6218ed84507404c61f37f49ad27aa329493a9ef96a6943cf89f527ff1ed65d1732f3beeac0d37dc16fd42eea3870c4627972db33d30c0af5129fc5a282157db9feb22c7e80c23a0be7ca253197dac0d30eeb618b430114e61938ceb0b744e29f9a01d78ad5e6c100e8b1ab6fd0e39447e90f41b678f1ae283353e384dd62d0eda5ba7641c48ff0f98f8b67e93424108bb16238b76e22d2f1c4025076730b50a0d0afdeedf6bdbd2a94dcf6b2783909f91ef33dee561290a0ff7eb9df83e015b04b56a3e32c54bcf5a031f5a7682426e9777be122c7c140ee85c166dad909ece1da25c8aacb9ab812a1098858b99d000158eee9c3b7f0b3b926f77a12babd416237cb436f9a7ce20718f7b5a01f542cd1964d0989b6a71e4a4b661348954925debc0bdc17fcc3f698cf21ad2523ddfa4bb98b486f04921111da5063809eeba2179fde0251915682c268703675c7b4cb5e45dc6688fe817a40dd170332e1a84118b1ecae6460a87792de5a257ddd5ae94807637d4deaa7e18436832406b45be4b2009393254ee6d836bcb4e1180a81c2b068b98b81b5bc9adfd4a4b69c30f58077a25c2a5c43f2fba28d4e79b4de89fcec0234ef17d590074eba859520f6ab37279f89b5ce0311b9ac645e043e24dfc47cdd85966a37ad0e1f1cfd1dedad0ea95bc7627ef58fe0a0c2756dc3e8c31a30da67289fec6dc7b67c45bd9d09f109ac214295f0c817e6ffe2cf1c7c38e6d8bd53a7a4171f64b804d152215a9c8cdaa8798475588715e7aba6e32d3d326f202f0e46a759d7b6ffe0b2e1f842c2c0dcb1cd7468610fd873cc419a81efb5aa2d2b"}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x15, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 65.132735][ T4323] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:44:05 executing program 0: socketpair(0x21, 0x0, 0xa, &(0x7f00000006c0)) 01:44:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') lseek(r0, 0x6, 0x0) 01:44:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') lseek(r0, 0x6, 0x0) 01:44:05 executing program 2: open(&(0x7f0000000080)='./bus\x00', 0x143862, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="960b95ae4f587155815e797eb4e2eb8ee885edaec0989c2330eb56a65acd34542e0a"], &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 01:44:05 executing program 0: socketpair(0x21, 0x0, 0xa, &(0x7f00000006c0)) 01:44:05 executing program 1: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) 01:44:05 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000040)={0x0, 0x0, "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", "1296de93d42abc942a6fcff4a23adae0c2631cfb9500a8620adf1c360b8f47dce7c2b4bcecc57bc566e09f34ec744e1d981896bc465305253f59ea34aa23152317847405bd362bd5386481795d0ce05c0136607206492a7b73c35ccdf2d231ea2c288fcd61e5edd1b9a44ee645bcb16ad18aa4031e32b85059c9f27764c0fc113d5e02bc6d37e484537f225b64d0b4c5922b9a9a96e927973556251495945bb9254acea71793a6547fdbe626b61ff774b328ffab05567144f750b3ac185f43a0b904e2c5843a93dbca340c5bfe586abb0a0bdff03d367a5836a3dd0062d94550de352d712167b87b907f50e8884dfb47f8b586b25cb8c15eeebca606d82a44b4e4efeae61f6d4aff2ad6ed6e66439884905619707bf24cd18527b88e3fe5237bcb9ea28ca7410d1ed1a4ad410871da87b75bd880ed100d53ebcac789a647ecf7c70bda96f8c4e128a5183c4fb6e93bd4d7187dcc43bfb7540602050b28f2d2745c3353a81dd60920bfc2100bccde902f1cc5e1b9cc354f9c3936db7b13cb2ca3b5de486cb7af0824a20a0adf1dd9452bba5780eebce1a5299aaa66806475b54c443f730636e15fec969f06dc2662115f842123b4a7f05fb923bff4d5a9a0d3611d8380f5c189492c0c32697851698882e7cac74617cf725bd5ef186fdfa0d3ee91afcbc07d22d7f3d59ddc41cc62b5a22c11f652ffa6272cceefdc3fde005251740c8e023965f6a6325be94603c0564052a254e5adc05c8a335d3cc4c364ce4aa05ae2bf39b02630d39abe1026e8f2493c45278ec983e27689eeed4849c58d8b451263f015c7e9b41727b8b920d7fc422ef5804bb4e0492588fa1c5a20bd964e6ab5ac52f6ff54e2c3d6f6a84502d395d8792fe9a9c5391300dbf91c9a13ba77f2d181ce7e47fab67cd96bc8f062e9c5bb4b9b8fbfbdd5487e8c3eb50232fd5db02e5c3d24e7b6de8d1c24c38c44d1b783a4b17950615dd3aff36df8af574d3e8714ee859995c2195d72a53a925a0ba5ebc1879f287ad9a2f5feaacd394d7bc5e0ea87347efb54c5dbf74b7d3f936566192b4a62aaa4ba0c4afab271d5281cdaecfbb80ee6a6faa707b516935fd675067a73b89458aba9eef6e60802a546610f443467d81f419b26bf3fb83b1d2e20d855804a1ff5b4085cd4b19b20ea6c38d07f6ab749f581fe73f5dad67696440c8541cbc5c0a9d625d870bd2d91e3658be13118dba0b8ffdf74fc7569839eb94127a48425274443d1d90a7c64368d697d9e347a05d62ab7e30ab7ad1d018e759a72d2ca516fde8c9ae5814363110fdd59b1d095e29353a0e57b60badcf59e3e07d4752dfa9ffddc3bbde093274cb65fb92eead74dce5059811c95c0ff3ad73f87690369cdbabae831fb4f39edb906bffdc084342d3e4e309e7bad00dec7a77f79351d60d843152424ee6f4178b0f2f5e0a9a58d3280440a9050ac51d7d8d3e787a0fc10af60ff465f1d66fc8bbf3332389289fa69791da2d7b620605f596b2ec949da0b7b7ea8929d7016d7af98dbf01db1882141c842cca7ddfab0f268839f0f65e276bdb7ef1cadcd62d219b576e8968091cfceff259f7c58335a0430523aa5de8385fe8960148913d1393a2de76c04e28186435fd86a73a474c88d8b1e80b3bae45b08ce590d2e6df8a5f667c61b01df8436ba6636c840b10c3afd83e90c1f87a651e097749dc66d757d14fdb2358c72892180f09f51beff93d73b6d4f8af491a719c0f794896d82f88edd994d92b6793b85374b01b49faed5bb01de1cef84b80c1fc3edfc24791d08ecb6e1faa4dc2964799efd2acc02b20b930505f4c4ac634e570682e1a1dd40441a4a863020250eb4ea9648f5c15fbc900c361e193ed82353109992f4f744ccb4cb2d98a7e7f3aa336140fa7afc5778686154ef2b415636ddd283eb6dfcd9f2d8ac21c8909f7afc609a85a35de9c3b5837865788cebef10f44a6426aacf8e733e3c5caa77b34ae912eb5e1ecbfb3b49528a74575b08455a63cba63913e0c747550fe877f8575132249ca4fe5058802447cf1b8cabd2a042ab4af7643d5ba0b16f3acbe1e875ee50a082f199965411c2e3de00b2b7f45c30f6af49c434702bc97bf70dc9d6cd28290cacf0ebae7793253016906b0fe80489438df416d89c9a20f238cc11bc75a1554eefb3178ee19fdad7e4e1551f017852565e199bda6589e34532e0bc64aef3973a9b2556dc63be7300435421c5b88a297882a5513127bdaff57ec63cdd17ff5c58814fe8c39373f1cd9392d418201d100b0ca4561e9febc6bae01147e40beafcc41053c7f5fd4d8543af85f4b01740760d10fb84eabc072ab10e3898abc47e790b5ec382c88185aed39e96c7d841fc24f58d6906b0686c51200122504878bacd7ba493e905bbbec1f748776c1607bc33a9e153941afd25e2f6618491754153321279491c03bab4d40b746b1e1b8d5371d69f0b51ae2067e3fc1d0be81fbbd6ddb73a0e212fa7149f9108832c4989870d84157b49f8dde58cca267d568610c789c0fef42ade184ea75aefbcb51ddbfd48a62f8627b5544f1557ece2938aab730274d64fb8ed99651cbb81a02f46593f9ab1fa93bae049e6b701dedda2b37c32c5aeafcea706d0d5926af65ce22c62cf0b7b1c6f4c0d3cb07bdd83748d79f449818aa90ace222151f65ac0e6060c906e3853ca933569d33e91a08d35b615d526f561a358f14549799736e82d51d783e8d189a5f0b8790d4e3a7a01373dafcbeb30863588e40307e1d4b375f04e919faf97a0fe9000e5dfad976e1911070c91041cce2e85b07ddeb3a95b5cd9117d6452477c76a0f4eb922df210671ee2d26577665d34bdd64de969b96e707567f0641539a95e732202f6ef69af7a7f7b839bbcaca92913cba278012c5ce5b32929275273d3b76231867ecabee126d0a42b0b2c9eca98c81d7bc71732f4579f9987e6dc6ab1bd9b83281862e114c84a76fc6f824c47a1e54131736e16ce9249ec8ab8067553a2c5a643a0f1c7ca37081958cdb81efb2e34fe2dad168760bfd8938ef147a0dfa345e434ac0496293b7c4ab5ff28a9d479216f9828463fd4f4aefb6ea0ff9e7706f58a1803f86e16fd240b68d6e04053d98eb34becff1ccd0dd54f5eccdcf63d2a8ba683efce9cb5c5bdd5597b9b73a8f3c686fe3265f146f30ec11f4c07112cc9b36f6d850864b893f585d5fcdd5da640f8697570400191a62ff623cf8a6df4c73b6d3eb93b8abb90c1bedfab3190de3d4779dec1b7e7b226e696833fce668efdbd2ec9c85bf88ee176286b7c5a64ed1dd466ec3a52d5324c45eb327e7d033dd5e9763de2aa14500040be545ec494a4c0dfca2b3db7f3ea98f49400847c0761c2ebde1f1700383c4ce8d0fc5241c77447cda4be92474cb786ed25f455155f4d8156e9537dc26d744253623f02f4bb772f5c327e99c9bf18c96bc3a3f59ad9a3673301b87ee0481db1966278a066ad4e45aefb5aee95636573df516d38e25b5dc3259bf0fb68dd9f419a4f44a84d67a047f9aec7d4e5295c9bccc966c8b4ef3e3b2830593dc4057e7caa2397454169b585baf8b9e61d3f4de5e5cc09bdcd670396f97176c4abbb02c8e4dec20f0010a37cab3f75208defffacdf525d8f42d28f6e3e2d598c582500c32ef327885c9c9514ae3b0c7d71b65467f2f48dbdc4d7da8d11bff81a2d633d502f1751aae4da38fbac3760a79c1885c66731226a986df218e3e1c11ba7666e6914782fbd312630748e8d5621445c1df07511f74fc5147ed678542288502972872b183121f4e0f7159fd1b16aafb7c513dbda491c6ca57912b2854ae07bdd88624068322641e17a89a965752795aeda669e201a7e16b95014ebf19c4cb6609a6d8c371f2656dd8a91c153480683c89c78d528408b492c0ae52c2e5acc6b0e65d8e681c98e7289685faac1589f7c98f92d7818c396e4b870aa0fd3fbb155333c72f04ea2e9fe2141914a445e76e078c8d81843aa9e053d3a2f222e2e43bc43b4bd8139cdf902eac556f43c60be7d9f190f844d3f2f99896548841bc014e1294a4aecc7f06b1b6a18d3f68730391bbf096c4653e6db17d8a17369ebf09c3157a9468447dc54fb77aa3a92c1a27802598d550098b8fe24bf24eda25855b11ad23d9418e08e52b3b231533d658f755e8275b7735e96af2532b5e18cddb45b7f00b706d130390db0116658dddec202d465757df741ecaf2da2a46567c97c765fd1fac2369a735b458b001eb8aa83e3986de78793818d3585a35fe07b14d00b74f70befdb142a3447c05b6617aac8238c83d8d09c8a76636715f09b61634038e7994a9090f0b92a4433fd1ea56ac19114baa61bc35e8685455be4672d3a40c65380ba62275debf706a68534ddea03146d18de8187e80182e84026ee864e7a24c3fc1cc3321c9381994f0e20413d01de532e0f2f16f585bed31e0011456d4cdcf41d87ee4a0862e6ebba544db3de0b7e8b31038898e1d61f268ae5e867eb4dfb9e031cbb482820149ab9d4d228aed5c7686e393089a69e52298e404312357fbdd89bd2a4cfc4087b8a5d2d6218ed84507404c61f37f49ad27aa329493a9ef96a6943cf89f527ff1ed65d1732f3beeac0d37dc16fd42eea3870c4627972db33d30c0af5129fc5a282157db9feb22c7e80c23a0be7ca253197dac0d30eeb618b430114e61938ceb0b744e29f9a01d78ad5e6c100e8b1ab6fd0e39447e90f41b678f1ae283353e384dd62d0eda5ba7641c48ff0f98f8b67e93424108bb16238b76e22d2f1c4025076730b50a0d0afdeedf6bdbd2a94dcf6b2783909f91ef33dee561290a0ff7eb9df83e015b04b56a3e32c54bcf5a031f5a7682426e9777be122c7c140ee85c166dad909ece1da25c8aacb9ab812a1098858b99d000158eee9c3b7f0b3b926f77a12babd416237cb436f9a7ce20718f7b5a01f542cd1964d0989b6a71e4a4b661348954925debc0bdc17fcc3f698cf21ad2523ddfa4bb98b486f04921111da5063809eeba2179fde0251915682c268703675c7b4cb5e45dc6688fe817a40dd170332e1a84118b1ecae6460a87792de5a257ddd5ae94807637d4deaa7e18436832406b45be4b2009393254ee6d836bcb4e1180a81c2b068b98b81b5bc9adfd4a4b69c30f58077a25c2a5c43f2fba28d4e79b4de89fcec0234ef17d590074eba859520f6ab37279f89b5ce0311b9ac645e043e24dfc47cdd85966a37ad0e1f1cfd1dedad0ea95bc7627ef58fe0a0c2756dc3e8c31a30da67289fec6dc7b67c45bd9d09f109ac214295f0c817e6ffe2cf1c7c38e6d8bd53a7a4171f64b804d152215a9c8cdaa8798475588715e7aba6e32d3d326f202f0e46a759d7b6ffe0b2e1f842c2c0dcb1cd7468610fd873cc419a81efb5aa2d2b"}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) bpf$BPF_TASK_FD_QUERY(0x15, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 01:44:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000002c0)) 01:44:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') lseek(r0, 0x6, 0x0) 01:44:05 executing program 0: socketpair(0x21, 0x0, 0xa, &(0x7f00000006c0)) 01:44:05 executing program 1: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id, 0x10) 01:44:05 executing program 2: open(&(0x7f0000000080)='./bus\x00', 0x143862, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="960b95ae4f587155815e797eb4e2eb8ee885edaec0989c2330eb56a65acd34542e0a"], &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 01:44:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000002c0)) 01:44:05 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) 01:44:05 executing program 2: open(&(0x7f0000000080)='./bus\x00', 0x143862, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="960b95ae4f587155815e797eb4e2eb8ee885edaec0989c2330eb56a65acd34542e0a"], &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 01:44:05 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000300)=0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f00000004c0)=@hci, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000740)=""/201, 0xc9}, {&(0x7f0000000840)=""/240, 0xf0}, {&(0x7f0000000940)=""/125, 0x7d}, {&(0x7f0000000540)=""/52, 0x34}, {&(0x7f00000009c0)=""/164, 0xa4}, {&(0x7f0000000a80)=""/67, 0x43}], 0x6}, 0x1a1cbcda}, {{&(0x7f0000000b80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002240)=[{&(0x7f0000000c00)=""/236, 0xec}, {&(0x7f0000000d00)=""/196, 0xc4}, {&(0x7f0000000e00)=""/129, 0x81}, {&(0x7f0000000ec0)=""/153, 0x99}, {&(0x7f0000000f80)=""/135, 0x87}, {&(0x7f0000001040)=""/87, 0x57}, {&(0x7f00000010c0)=""/182, 0xb6}, {&(0x7f0000001180)=""/129, 0x81}, {&(0x7f0000001240)=""/4096, 0x1000}], 0x9, &(0x7f0000002300)=""/44, 0x2c}, 0x92a}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f00000023c0)=""/215, 0xd7}, {&(0x7f00000024c0)=""/204, 0xcc}, {&(0x7f00000025c0)=""/72, 0x48}, {&(0x7f0000002340)=""/52, 0x34}], 0x4, &(0x7f00000026c0)=""/108, 0x6c}, 0x26a}], 0x3, 0x2040, &(0x7f0000002800)={0x77359400}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x4209, r5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getpgid(0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) getrlimit(0xc, &(0x7f0000000240)) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0xb) recvfrom$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) utimes(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480)={{0x77359400}, {0x77359400}}) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0xb) sync() 01:44:05 executing program 0: socketpair(0x21, 0x0, 0xa, &(0x7f00000006c0)) 01:44:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000002c0)) 01:44:05 executing program 2: open(&(0x7f0000000080)='./bus\x00', 0x143862, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="960b95ae4f587155815e797eb4e2eb8ee885edaec0989c2330eb56a65acd34542e0a"], &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 01:44:05 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) 01:44:05 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000001240)=""/102400, 0x200000, 0x0) 01:44:05 executing program 3: open(&(0x7f0000000240)='./bus\x00', 0x145042, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x330e, &(0x7f0000000280), &(0x7f0000000200)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0x1a05, 0x0, 0x0, 0x0, 0x0) 01:44:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000002c0)) 01:44:05 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @remote, 0x3}], 0x1c) 01:44:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'pimreg\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000040)=0x1) close(r0) 01:44:05 executing program 3: open(&(0x7f0000000240)='./bus\x00', 0x145042, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x330e, &(0x7f0000000280), &(0x7f0000000200)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0x1a05, 0x0, 0x0, 0x0, 0x0) 01:44:05 executing program 5: open(&(0x7f00000001c0)='./bus\x00', 0x22242, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="e86336a497bb67f16507de4d5a2c6f7b2ada61c92e2e"], &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') [ 65.705395][ T3417] udevd[3417]: inotify_add_watch(7, /dev/loop11, 10) failed: No such file or directory 01:44:06 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f000