Warning: Permanently added '10.128.0.206' (ECDSA) to the list of known hosts. 2021/12/20 08:18:54 fuzzer started 2021/12/20 08:18:55 dialing manager at 10.128.0.163:42555 [ 18.849196][ T24] audit: type=1400 audit(1639988335.278:74): avc: denied { mounton } for pid=1801 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 18.856766][ T1801] cgroup: Unknown subsys name 'net' [ 18.871878][ T24] audit: type=1400 audit(1639988335.278:75): avc: denied { mount } for pid=1801 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.899194][ T24] audit: type=1400 audit(1639988335.308:76): avc: denied { unmount } for pid=1801 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.919136][ T1801] cgroup: Unknown subsys name 'devices' [ 18.924756][ T1801] cgroup: Unknown subsys name 'blkio' [ 19.016712][ T1801] cgroup: Unknown subsys name 'hugetlb' [ 19.022362][ T1801] cgroup: Unknown subsys name 'rlimit' 2021/12/20 08:18:55 syscalls: 2717 2021/12/20 08:18:55 code coverage: enabled 2021/12/20 08:18:55 comparison tracing: enabled 2021/12/20 08:18:55 extra coverage: enabled 2021/12/20 08:18:55 delay kcov mmap: mmap returned an invalid pointer 2021/12/20 08:18:55 setuid sandbox: enabled 2021/12/20 08:18:55 namespace sandbox: enabled 2021/12/20 08:18:55 Android sandbox: enabled 2021/12/20 08:18:55 fault injection: enabled 2021/12/20 08:18:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/20 08:18:55 net packet injection: enabled 2021/12/20 08:18:55 net device setup: enabled 2021/12/20 08:18:55 concurrency sanitizer: enabled 2021/12/20 08:18:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/20 08:18:55 USB emulation: /dev/raw-gadget does not exist 2021/12/20 08:18:55 hci packet injection: /dev/vhci does not exist 2021/12/20 08:18:55 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/12/20 08:18:55 802.15.4 emulation: enabled [ 19.176740][ T24] audit: type=1400 audit(1639988335.608:77): avc: denied { mounton } for pid=1801 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.201541][ T24] audit: type=1400 audit(1639988335.608:78): avc: denied { mount } for pid=1801 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.224743][ T24] audit: type=1400 audit(1639988335.618:79): avc: denied { create } for pid=1801 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 19.245303][ T24] audit: type=1400 audit(1639988335.618:80): avc: denied { write } for pid=1801 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2021/12/20 08:18:55 suppressing KCSAN reports in functions: '__xa_clear_mark' 2021/12/20 08:18:55 fetching corpus: 0, signal 0/2000 (executing program) [ 19.265658][ T24] audit: type=1400 audit(1639988335.618:81): avc: denied { read } for pid=1801 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2021/12/20 08:18:55 fetching corpus: 45, signal 18932/21865 (executing program) 2021/12/20 08:18:55 fetching corpus: 94, signal 25615/29491 (executing program) 2021/12/20 08:18:56 fetching corpus: 140, signal 30884/35459 (executing program) 2021/12/20 08:18:56 fetching corpus: 186, signal 34994/40086 (executing program) 2021/12/20 08:18:56 fetching corpus: 233, signal 38478/43949 (executing program) 2021/12/20 08:18:56 fetching corpus: 281, signal 43752/49116 (executing program) 2021/12/20 08:18:56 fetching corpus: 327, signal 46286/51840 (executing program) 2021/12/20 08:18:56 fetching corpus: 377, signal 49362/54791 (executing program) 2021/12/20 08:18:56 fetching corpus: 423, signal 51048/56614 (executing program) 2021/12/20 08:18:56 fetching corpus: 472, signal 55239/60036 (executing program) 2021/12/20 08:18:56 fetching corpus: 517, signal 57013/61637 (executing program) 2021/12/20 08:18:57 fetching corpus: 565, signal 59493/63593 (executing program) 2021/12/20 08:18:57 fetching corpus: 613, signal 61462/65110 (executing program) 2021/12/20 08:18:57 fetching corpus: 660, signal 64526/67549 (executing program) 2021/12/20 08:18:57 fetching corpus: 706, signal 66105/68573 (executing program) 2021/12/20 08:18:57 fetching corpus: 753, signal 68908/70211 (executing program) 2021/12/20 08:18:57 fetching corpus: 769, signal 69159/70420 (executing program) 2021/12/20 08:18:57 fetching corpus: 769, signal 69159/70495 (executing program) 2021/12/20 08:18:57 fetching corpus: 769, signal 69159/70565 (executing program) 2021/12/20 08:18:57 fetching corpus: 769, signal 69159/70629 (executing program) 2021/12/20 08:18:57 fetching corpus: 769, signal 69159/70713 (executing program) 2021/12/20 08:18:57 fetching corpus: 770, signal 69162/70784 (executing program) 2021/12/20 08:18:57 fetching corpus: 770, signal 69162/70849 (executing program) 2021/12/20 08:18:57 fetching corpus: 770, signal 69162/70932 (executing program) 2021/12/20 08:18:57 fetching corpus: 770, signal 69162/71014 (executing program) 2021/12/20 08:18:57 fetching corpus: 770, signal 69162/71081 (executing program) 2021/12/20 08:18:57 fetching corpus: 770, signal 69162/71143 (executing program) 2021/12/20 08:18:57 fetching corpus: 770, signal 69162/71208 (executing program) 2021/12/20 08:18:57 fetching corpus: 770, signal 69162/71285 (executing program) 2021/12/20 08:18:57 fetching corpus: 770, signal 69162/71354 (executing program) 2021/12/20 08:18:57 fetching corpus: 770, signal 69162/71428 (executing program) 2021/12/20 08:18:57 fetching corpus: 770, signal 69162/71506 (executing program) 2021/12/20 08:18:57 fetching corpus: 770, signal 69162/71578 (executing program) 2021/12/20 08:18:57 fetching corpus: 770, signal 69162/71642 (executing program) 2021/12/20 08:18:57 fetching corpus: 770, signal 69162/71709 (executing program) 2021/12/20 08:18:57 fetching corpus: 771, signal 69165/71712 (executing program) 2021/12/20 08:18:57 fetching corpus: 771, signal 69165/71712 (executing program) 2021/12/20 08:18:59 starting 6 fuzzer processes 08:18:59 executing program 0: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001140)=@urb_type_interrupt={0x1, {}, 0x0, 0x0, &(0x7f0000000080)="3efe8fbc1a34d6f8790d11d2bd07ac5d3ad3690bf87051d23957b388cfeb8c8cf8eafd24ab4f94eedf34e8636f9435a7189c90687a9a1f643df568e81813fc2265d4", 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 08:18:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0x0, 0xee01) ioctl$KDGKBMETA(r0, 0x4b30, 0x0) 08:18:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000017819f60024000000000000ddff", @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000040000c000500080005"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 08:18:59 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffff1ca1, 0x8) r0 = syz_io_uring_setup(0x3e18, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000001200)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{0x0}], 0x2100) 08:18:59 executing program 3: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010102, @local}}}}}, 0x0) 08:18:59 executing program 4: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x8001) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE={0x17, 0x4, 0x2000, @fd_index, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000dc000/0x4000)=nil, 0x4000}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000400)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000004c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x409e, 0x0, 0x0, 0x0, 0x0) [ 22.747439][ T24] audit: type=1400 audit(1639988339.178:82): avc: denied { execmem } for pid=1809 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.790029][ T24] audit: type=1400 audit(1639988339.218:83): avc: denied { read } for pid=1814 comm="syz-executor.1" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 23.143324][ T1817] chnl_net:caif_netlink_parms(): no params data found [ 23.192521][ T1820] chnl_net:caif_netlink_parms(): no params data found [ 23.205567][ T1831] chnl_net:caif_netlink_parms(): no params data found [ 23.213972][ T1814] chnl_net:caif_netlink_parms(): no params data found [ 23.224987][ T1833] chnl_net:caif_netlink_parms(): no params data found [ 23.330087][ T1826] chnl_net:caif_netlink_parms(): no params data found [ 23.348005][ T1831] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.355024][ T1831] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.362445][ T1831] device bridge_slave_0 entered promiscuous mode [ 23.369501][ T1817] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.376573][ T1817] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.384593][ T1817] device bridge_slave_0 entered promiscuous mode [ 23.393622][ T1817] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.400796][ T1817] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.408242][ T1817] device bridge_slave_1 entered promiscuous mode [ 23.422439][ T1814] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.429485][ T1814] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.436947][ T1814] device bridge_slave_0 entered promiscuous mode [ 23.443785][ T1831] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.450833][ T1831] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.458411][ T1831] device bridge_slave_1 entered promiscuous mode [ 23.475584][ T1833] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.482728][ T1833] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.490181][ T1833] device bridge_slave_0 entered promiscuous mode [ 23.500577][ T1814] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.507611][ T1814] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.515244][ T1814] device bridge_slave_1 entered promiscuous mode [ 23.530543][ T1831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.543184][ T1833] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.550220][ T1833] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.557732][ T1833] device bridge_slave_1 entered promiscuous mode [ 23.564414][ T1820] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.571452][ T1820] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.578862][ T1820] device bridge_slave_0 entered promiscuous mode [ 23.593349][ T1814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.603249][ T1831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.613136][ T1817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.626184][ T1820] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.633290][ T1820] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.640975][ T1820] device bridge_slave_1 entered promiscuous mode [ 23.653892][ T1814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.667658][ T1817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.698295][ T1833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.708407][ T1833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.721652][ T1820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.735615][ T1831] team0: Port device team_slave_0 added [ 23.752705][ T1820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.762239][ T1814] team0: Port device team_slave_0 added [ 23.768445][ T1831] team0: Port device team_slave_1 added [ 23.774553][ T1817] team0: Port device team_slave_0 added [ 23.791808][ T1814] team0: Port device team_slave_1 added [ 23.801830][ T1817] team0: Port device team_slave_1 added [ 23.808001][ T1833] team0: Port device team_slave_0 added [ 23.813629][ T1826] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.820688][ T1826] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.828112][ T1826] device bridge_slave_0 entered promiscuous mode [ 23.854168][ T1833] team0: Port device team_slave_1 added [ 23.864030][ T1826] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.871071][ T1826] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.878748][ T1826] device bridge_slave_1 entered promiscuous mode [ 23.885533][ T1820] team0: Port device team_slave_0 added [ 23.895781][ T1831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.902790][ T1831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.928803][ T1831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.939700][ T1817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.946650][ T1817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.973154][ T1817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.988710][ T1820] team0: Port device team_slave_1 added [ 23.997787][ T1814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.004738][ T1814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.030757][ T1814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.041780][ T1831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.048933][ T1831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.074907][ T1831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.085844][ T1817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.092770][ T1817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.118748][ T1817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.129628][ T1833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.136616][ T1833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.162606][ T1833] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.181083][ T1814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.188145][ T1814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.214163][ T1814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.230706][ T1833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.237663][ T1833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.263588][ T1833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.278952][ T1826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.289329][ T1826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.309989][ T1814] device hsr_slave_0 entered promiscuous mode [ 24.316488][ T1814] device hsr_slave_1 entered promiscuous mode [ 24.323128][ T1820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.330066][ T1820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.355958][ T1820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.367209][ T1820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.374139][ T1820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.400053][ T1820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.449121][ T1833] device hsr_slave_0 entered promiscuous mode [ 24.455631][ T1833] device hsr_slave_1 entered promiscuous mode [ 24.461841][ T1833] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.469397][ T1833] Cannot create hsr debugfs directory [ 24.476454][ T1831] device hsr_slave_0 entered promiscuous mode [ 24.482858][ T1831] device hsr_slave_1 entered promiscuous mode [ 24.489193][ T1831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.496734][ T1831] Cannot create hsr debugfs directory [ 24.502578][ T1826] team0: Port device team_slave_0 added [ 24.510093][ T1817] device hsr_slave_0 entered promiscuous mode [ 24.516583][ T1817] device hsr_slave_1 entered promiscuous mode [ 24.522911][ T1817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.530461][ T1817] Cannot create hsr debugfs directory [ 24.544218][ T1826] team0: Port device team_slave_1 added [ 24.561035][ T1820] device hsr_slave_0 entered promiscuous mode [ 24.567494][ T1820] device hsr_slave_1 entered promiscuous mode [ 24.573789][ T1820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.581434][ T1820] Cannot create hsr debugfs directory [ 24.602789][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.609753][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.635748][ T1826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.646925][ T1826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.653856][ T1826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.679948][ T1826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.741458][ T1826] device hsr_slave_0 entered promiscuous mode [ 24.747779][ T1826] device hsr_slave_1 entered promiscuous mode [ 24.753967][ T1826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.761657][ T1826] Cannot create hsr debugfs directory [ 24.816599][ T1833] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.829577][ T1833] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 24.839291][ T1833] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 24.850569][ T1833] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 24.863357][ T1820] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 24.884562][ T1820] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 24.904112][ T1820] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 24.913480][ T1814] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.927060][ T1820] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 24.935714][ T1814] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.953159][ T1833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.960788][ T1814] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.971185][ T1814] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 24.980361][ T1817] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 24.990620][ T1833] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.008204][ T1817] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.019266][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.026745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.035840][ T1831] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.047454][ T1817] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.055434][ T1817] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.066310][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.074658][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.083894][ T1908] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.090908][ T1908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.098859][ T1908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.106782][ T1831] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.117072][ T1831] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.125482][ T1831] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.146588][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.155088][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.163535][ T1910] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.171103][ T1910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.178959][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 25.187726][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 25.196417][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 25.204657][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 25.213242][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 25.221728][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 25.230133][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.238195][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.246378][ T24] kauditd_printk_skb: 4 callbacks suppressed [ 25.246387][ T24] audit: type=1400 audit(1639988341.678:88): avc: denied { remove_name } for pid=1420 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 25.274768][ T24] audit: type=1400 audit(1639988341.678:89): avc: denied { rename } for pid=1420 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 25.338251][ T1826] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 25.347030][ T1826] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 25.358257][ T1826] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 25.367281][ T1826] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 25.380049][ T1814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.403913][ T1833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.411559][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 25.420190][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.427665][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.435340][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 25.442867][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 25.459164][ T1814] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.469080][ T1817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.495041][ T1814] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.505423][ T1814] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.519611][ T1820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.532171][ T1831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.542762][ T1831] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.550102][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.558423][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.566752][ T1910] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.573751][ T1910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.581375][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.589703][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.598007][ T1910] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.605020][ T1910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.612794][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 25.621547][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 25.630137][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 25.638449][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 25.646781][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 25.655036][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 25.663424][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.671655][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.679850][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.687990][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.696107][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.703550][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.711244][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.718733][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.732049][ T1820] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.739984][ T1817] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.751921][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.759788][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 25.767609][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 25.774994][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.782437][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.790065][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 25.797465][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 25.804826][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.813158][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.821440][ T1906] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.828448][ T1906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.836282][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.845619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.854139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.867873][ T1814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.885549][ T1820] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.895970][ T1820] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.908015][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.916729][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.924812][ T1907] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.931825][ T1907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.939675][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.948166][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.956466][ T1907] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.963471][ T1907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.971567][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.979914][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.988144][ T1907] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.995143][ T1907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.002773][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.011266][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.019528][ T1907] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.026636][ T1907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.034433][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 26.042945][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 26.051275][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 26.059674][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 26.068127][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 26.076538][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 26.084841][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.093047][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.101291][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.109453][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.118706][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.126429][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.134371][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 26.142260][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 26.156193][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 26.164779][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.173357][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.181636][ T1917] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.188688][ T1917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.196555][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 26.205089][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 26.213740][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 26.221889][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 26.230687][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 26.239292][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 26.247631][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 26.260151][ T1826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.277839][ T1817] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 26.288318][ T1817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.303106][ T1820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.310253][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 26.318222][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.326750][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.335147][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 26.343779][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 26.352213][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 26.360537][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 26.368934][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.377318][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.385620][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.394130][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.402165][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 26.409625][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 26.417447][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 26.425375][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 26.438510][ T1831] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 26.448871][ T1831] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.467572][ T1833] device veth0_vlan entered promiscuous mode [ 26.479863][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.488179][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.496863][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.505013][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.513293][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.520782][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.528436][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.536483][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.545147][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.553793][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.563310][ T1826] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.580398][ T1833] device veth1_vlan entered promiscuous mode [ 26.587143][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 26.594672][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.602648][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.610544][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 26.618560][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.626899][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.635092][ T1907] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.642180][ T1907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.649887][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.658326][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.666525][ T1907] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.673564][ T1907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.681353][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 26.690279][ T1907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.703891][ T1817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.722844][ T1833] device veth0_macvtap entered promiscuous mode [ 26.732443][ T1826] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 26.743002][ T1826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.754139][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 26.762259][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 26.770772][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 26.779135][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 26.787621][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 26.795004][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 26.802566][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 26.810790][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 26.819251][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.827639][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.836109][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.844020][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.852581][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.860811][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.869182][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.877355][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.886735][ T1814] device veth0_vlan entered promiscuous mode [ 26.897301][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 26.905175][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 26.913105][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.920670][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.928422][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 26.936010][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 26.943411][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 26.950829][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.959157][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.968556][ T1833] device veth1_macvtap entered promiscuous mode [ 26.981598][ T1831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.993902][ T1814] device veth1_vlan entered promiscuous mode [ 27.011512][ T1820] device veth0_vlan entered promiscuous mode [ 27.020496][ T1833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.031568][ T1826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.039553][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.048935][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 27.056816][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.064743][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.073194][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 27.080571][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 27.088020][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.096462][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.108217][ T1820] device veth1_vlan entered promiscuous mode [ 27.115936][ T1833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.127700][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 27.135664][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.143629][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.151281][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 27.159235][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.167829][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.176570][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.185032][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.198330][ T1833] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.207087][ T1833] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.215761][ T1833] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.224603][ T1833] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.243210][ T1817] device veth0_vlan entered promiscuous mode [ 27.262172][ T1820] device veth0_macvtap entered promiscuous mode [ 27.271159][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 27.279333][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.287495][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.295790][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.304241][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.312612][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.320917][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.329498][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.337213][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.344951][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 27.355136][ T1817] device veth1_vlan entered promiscuous mode [ 27.366971][ T1814] device veth0_macvtap entered promiscuous mode [ 27.375924][ T24] audit: type=1400 audit(1639988343.798:90): avc: denied { mounton } for pid=1833 comm="syz-executor.4" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 27.383749][ T1831] device veth0_vlan entered promiscuous mode [ 27.416652][ T1820] device veth1_macvtap entered promiscuous mode [ 27.416816][ T24] audit: type=1400 audit(1639988343.838:91): avc: denied { read write } for pid=1833 comm="syz-executor.4" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 27.443710][ T1820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 27.447110][ T24] audit: type=1400 audit(1639988343.838:92): avc: denied { open } for pid=1833 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 27.457497][ T1820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.481490][ T24] audit: type=1400 audit(1639988343.838:93): avc: denied { ioctl } for pid=1833 comm="syz-executor.4" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 27.494632][ T1820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.527450][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.528311][ T24] audit: type=1400 audit(1639988343.958:94): avc: denied { create } for pid=1958 comm="syz-executor.4" dev="anon_inodefs" ino=16004 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 27.550480][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 08:19:04 executing program 4: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x8001) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE={0x17, 0x4, 0x2000, @fd_index, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000dc000/0x4000)=nil, 0x4000}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000400)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000004c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x409e, 0x0, 0x0, 0x0, 0x0) 08:19:04 executing program 4: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x8001) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE={0x17, 0x4, 0x2000, @fd_index, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000dc000/0x4000)=nil, 0x4000}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000400)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000004c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x409e, 0x0, 0x0, 0x0, 0x0) [ 27.557283][ T24] audit: type=1400 audit(1639988343.958:95): avc: denied { map } for pid=1958 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16004 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 27.557305][ T24] audit: type=1400 audit(1639988343.958:96): avc: denied { read write } for pid=1958 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16004 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 27.566257][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 08:19:04 executing program 4: r0 = syz_io_uring_setup(0x495a, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x8001) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_WRITE={0x17, 0x4, 0x2000, @fd_index, 0x0, 0x0}, 0x10001) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000440)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) r4 = mmap$IORING_OFF_SQES(&(0x7f00000da000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x10000000) syz_io_uring_submit(r1, r4, &(0x7f0000000140)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000340)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000001c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000003c0)=@IORING_OP_FALLOCATE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f00000dc000/0x4000)=nil, 0x4000}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000400)=@IORING_OP_TIMEOUT_REMOVE, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD, 0x0) syz_io_uring_submit(r1, r4, &(0x7f00000004c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000180)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x409e, 0x0, 0x0, 0x0, 0x0) 08:19:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r1, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)={0x300, 0x2f, 0x0, 0x400300, 0x0, "", [@typed={0x4}, @generic="52c075572676d17123129583dfbd0188db9894564b1bebc519f4b8910f2e4cb6ecd7dde3533a5811548fd0b4b2f50781366a158f1e", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x71, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @generic="952982b8a2b0fe91a07d858eb88225a83ddcbd64f544a223059dbc6fd0921ee4c547750daf03ea3c03", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0x225, 0x0, 0x0, 0x1, [@generic="63921650286d79a89ff8fe8c874a492e8f4d6731bb1ac25c026b07ba49ff74ec14c805e361021d5a8c167eb51de1a540fb75c980048d713a84689a50e69a723b18da7d3fdd9a943a7ecd903b33274a593a22c587b7d0a4472086846729414df337f309ea83a0729ebd4a55e8ddaf5f9e62a6a362b3264db4d768ccd794953ab83f107f7c3a35b3a981ba68b7e993a63d086ca828c9672967ed8c8006f065c65a3bab8947de348fbd", @generic="bffa66829d0a5828ee4dda73f5d96823fda90bd9e66834d9c04e5e951432589b65b597e43bafd72910f5e73270878fa2f3f2ca4538c1ced45e76bf3c7fcc2829b8f28bf55a8a17ba278f19fec237d19a9a9e365c1caf1ef46af679b01025476a606735bc7dcc7628992fe56e0184378c54d8a2350f478305f940ea667948da48eb0d84575141a398ba9656099f90f72b0dd3b4ce43b212b69e076aac55132adecb369f1ed6ab06889ac5ef887f1037fbf492e18ebecb98365a28a670c29cd460ff", @generic="1d4c2056359b8c75f397ae021f6c0ef08fddeb794d7373ed9218f29d19fe2d799de32b7578cd70b456ac7b77a14196e06af5edffc99290dc5e8243e88f6c4fd43a6bc4f2b400b7eb926d158de0cf0c1ca4da3e905fddabc9987e083c733d37367ae99d0da22730bd700f8c52e2d4ad88cd7cbc8625f6b000948dfa1be689c88904d7fccc5989abcb882561813dd7bebe140ee424e4bcb99cb764e8d02b3a1bbcead43243", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x300}], 0x1}, 0x0) [ 27.589270][ T24] audit: type=1400 audit(1639988343.958:97): avc: denied { execute } for pid=1958 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16004 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 27.647997][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.656640][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.666902][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 08:19:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r1, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)={0x300, 0x2f, 0x0, 0x400300, 0x0, "", [@typed={0x4}, @generic="52c075572676d17123129583dfbd0188db9894564b1bebc519f4b8910f2e4cb6ecd7dde3533a5811548fd0b4b2f50781366a158f1e", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x71, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @generic="952982b8a2b0fe91a07d858eb88225a83ddcbd64f544a223059dbc6fd0921ee4c547750daf03ea3c03", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0x225, 0x0, 0x0, 0x1, [@generic="63921650286d79a89ff8fe8c874a492e8f4d6731bb1ac25c026b07ba49ff74ec14c805e361021d5a8c167eb51de1a540fb75c980048d713a84689a50e69a723b18da7d3fdd9a943a7ecd903b33274a593a22c587b7d0a4472086846729414df337f309ea83a0729ebd4a55e8ddaf5f9e62a6a362b3264db4d768ccd794953ab83f107f7c3a35b3a981ba68b7e993a63d086ca828c9672967ed8c8006f065c65a3bab8947de348fbd", @generic="bffa66829d0a5828ee4dda73f5d96823fda90bd9e66834d9c04e5e951432589b65b597e43bafd72910f5e73270878fa2f3f2ca4538c1ced45e76bf3c7fcc2829b8f28bf55a8a17ba278f19fec237d19a9a9e365c1caf1ef46af679b01025476a606735bc7dcc7628992fe56e0184378c54d8a2350f478305f940ea667948da48eb0d84575141a398ba9656099f90f72b0dd3b4ce43b212b69e076aac55132adecb369f1ed6ab06889ac5ef887f1037fbf492e18ebecb98365a28a670c29cd460ff", @generic="1d4c2056359b8c75f397ae021f6c0ef08fddeb794d7373ed9218f29d19fe2d799de32b7578cd70b456ac7b77a14196e06af5edffc99290dc5e8243e88f6c4fd43a6bc4f2b400b7eb926d158de0cf0c1ca4da3e905fddabc9987e083c733d37367ae99d0da22730bd700f8c52e2d4ad88cd7cbc8625f6b000948dfa1be689c88904d7fccc5989abcb882561813dd7bebe140ee424e4bcb99cb764e8d02b3a1bbcead43243", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x300}], 0x1}, 0x0) 08:19:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r1, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)={0x300, 0x2f, 0x0, 0x400300, 0x0, "", [@typed={0x4}, @generic="52c075572676d17123129583dfbd0188db9894564b1bebc519f4b8910f2e4cb6ecd7dde3533a5811548fd0b4b2f50781366a158f1e", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x71, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @generic="952982b8a2b0fe91a07d858eb88225a83ddcbd64f544a223059dbc6fd0921ee4c547750daf03ea3c03", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0x225, 0x0, 0x0, 0x1, [@generic="63921650286d79a89ff8fe8c874a492e8f4d6731bb1ac25c026b07ba49ff74ec14c805e361021d5a8c167eb51de1a540fb75c980048d713a84689a50e69a723b18da7d3fdd9a943a7ecd903b33274a593a22c587b7d0a4472086846729414df337f309ea83a0729ebd4a55e8ddaf5f9e62a6a362b3264db4d768ccd794953ab83f107f7c3a35b3a981ba68b7e993a63d086ca828c9672967ed8c8006f065c65a3bab8947de348fbd", @generic="bffa66829d0a5828ee4dda73f5d96823fda90bd9e66834d9c04e5e951432589b65b597e43bafd72910f5e73270878fa2f3f2ca4538c1ced45e76bf3c7fcc2829b8f28bf55a8a17ba278f19fec237d19a9a9e365c1caf1ef46af679b01025476a606735bc7dcc7628992fe56e0184378c54d8a2350f478305f940ea667948da48eb0d84575141a398ba9656099f90f72b0dd3b4ce43b212b69e076aac55132adecb369f1ed6ab06889ac5ef887f1037fbf492e18ebecb98365a28a670c29cd460ff", @generic="1d4c2056359b8c75f397ae021f6c0ef08fddeb794d7373ed9218f29d19fe2d799de32b7578cd70b456ac7b77a14196e06af5edffc99290dc5e8243e88f6c4fd43a6bc4f2b400b7eb926d158de0cf0c1ca4da3e905fddabc9987e083c733d37367ae99d0da22730bd700f8c52e2d4ad88cd7cbc8625f6b000948dfa1be689c88904d7fccc5989abcb882561813dd7bebe140ee424e4bcb99cb764e8d02b3a1bbcead43243", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x300}], 0x1}, 0x0) [ 27.680249][ T1831] device veth1_vlan entered promiscuous mode [ 27.690345][ T1814] device veth1_macvtap entered promiscuous mode [ 27.704144][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.712345][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.720430][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 27.735891][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 27.744093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.754399][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.763472][ T1820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 27.773930][ T1820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.784955][ T1820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.794397][ T1820] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.803119][ T1820] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.811846][ T1820] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.820624][ T1820] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.831989][ T1831] device veth0_macvtap entered promiscuous mode [ 27.839074][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 27.847816][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.856381][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.865310][ T1814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 27.875851][ T1814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.885722][ T1814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 27.896248][ T1814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.907027][ T1814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.921259][ T1831] device veth1_macvtap entered promiscuous mode [ 27.928998][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.936865][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.945311][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.955862][ T1814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 27.966343][ T1814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.976147][ T1814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 27.986554][ T1814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.998320][ T1814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.018935][ T1817] device veth0_macvtap entered promiscuous mode [ 28.026030][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.034378][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.043078][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.051582][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.061232][ T1814] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.069968][ T1814] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.078638][ T1814] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.087350][ T1814] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.101849][ T1826] device veth0_vlan entered promiscuous mode [ 28.115887][ T1817] device veth1_macvtap entered promiscuous mode [ 28.123699][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 28.132465][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.140706][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.148809][ T1910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.157658][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 28.168162][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.178139][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 28.188603][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.198397][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 28.208800][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.219685][ T1831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.229798][ T1826] device veth1_vlan entered promiscuous mode [ 28.239384][ T1817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 28.249818][ T1817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.259708][ T1817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 28.270202][ T1817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.280011][ T1817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 28.290492][ T1817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.300459][ T1817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 28.310971][ T1817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.321986][ T1817] batman_adv: batadv0: Interface activated: batadv_slave_0 08:19:04 executing program 0: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001140)=@urb_type_interrupt={0x1, {}, 0x0, 0x0, &(0x7f0000000080)="3efe8fbc1a34d6f8790d11d2bd07ac5d3ad3690bf87051d23957b388cfeb8c8cf8eafd24ab4f94eedf34e8636f9435a7189c90687a9a1f643df568e81813fc2265d4", 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) [ 28.336929][ T1817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 28.347428][ T1817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.357253][ T1817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 28.367678][ T1817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.377488][ T1817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 28.387893][ T1817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.398635][ T1817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.407611][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.415512][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.423558][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 28.431798][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.440389][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.449001][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.457679][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.466374][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.474833][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.486974][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 28.497621][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.507524][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 28.517935][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.527746][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 28.538152][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.547949][ T1831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 28.558375][ T1831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.569355][ T1831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.585622][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.594667][ T1917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.616764][ T1817] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.625470][ T1817] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.634204][ T1817] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.642930][ T1817] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.656503][ T1826] device veth0_macvtap entered promiscuous mode [ 28.664727][ T1826] device veth1_macvtap entered promiscuous mode [ 28.672249][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.672823][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.673397][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.674127][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 28.675963][ T1831] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.675993][ T1831] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.676073][ T1831] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 08:19:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0x0, 0xee01) ioctl$KDGKBMETA(r0, 0x4b30, 0x0) [ 28.676157][ T1831] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.705424][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 28.760120][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.760130][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 28.780320][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.790146][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 28.790160][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.790167][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 28.790178][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.790249][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 28.790265][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.794318][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.871210][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.879859][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.889893][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 28.900500][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.910348][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 28.920777][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.930579][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 28.941100][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.950887][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 28.961290][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.971095][ T1826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 28.981503][ T1826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.992621][ T1826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.003795][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.012564][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.024880][ T1826] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.033671][ T1826] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.042392][ T1826] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.051216][ T1826] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:19:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000017819f60024000000000000ddff", @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000040000c000500080005"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 08:19:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r1, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)={0x300, 0x2f, 0x0, 0x400300, 0x0, "", [@typed={0x4}, @generic="52c075572676d17123129583dfbd0188db9894564b1bebc519f4b8910f2e4cb6ecd7dde3533a5811548fd0b4b2f50781366a158f1e", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x71, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x4}, @generic="952982b8a2b0fe91a07d858eb88225a83ddcbd64f544a223059dbc6fd0921ee4c547750daf03ea3c03", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @nested={0x225, 0x0, 0x0, 0x1, [@generic="63921650286d79a89ff8fe8c874a492e8f4d6731bb1ac25c026b07ba49ff74ec14c805e361021d5a8c167eb51de1a540fb75c980048d713a84689a50e69a723b18da7d3fdd9a943a7ecd903b33274a593a22c587b7d0a4472086846729414df337f309ea83a0729ebd4a55e8ddaf5f9e62a6a362b3264db4d768ccd794953ab83f107f7c3a35b3a981ba68b7e993a63d086ca828c9672967ed8c8006f065c65a3bab8947de348fbd", @generic="bffa66829d0a5828ee4dda73f5d96823fda90bd9e66834d9c04e5e951432589b65b597e43bafd72910f5e73270878fa2f3f2ca4538c1ced45e76bf3c7fcc2829b8f28bf55a8a17ba278f19fec237d19a9a9e365c1caf1ef46af679b01025476a606735bc7dcc7628992fe56e0184378c54d8a2350f478305f940ea667948da48eb0d84575141a398ba9656099f90f72b0dd3b4ce43b212b69e076aac55132adecb369f1ed6ab06889ac5ef887f1037fbf492e18ebecb98365a28a670c29cd460ff", @generic="1d4c2056359b8c75f397ae021f6c0ef08fddeb794d7373ed9218f29d19fe2d799de32b7578cd70b456ac7b77a14196e06af5edffc99290dc5e8243e88f6c4fd43a6bc4f2b400b7eb926d158de0cf0c1ca4da3e905fddabc9987e083c733d37367ae99d0da22730bd700f8c52e2d4ad88cd7cbc8625f6b000948dfa1be689c88904d7fccc5989abcb882561813dd7bebe140ee424e4bcb99cb764e8d02b3a1bbcead43243", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}]}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x300}], 0x1}, 0x0) 08:19:05 executing program 0: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001140)=@urb_type_interrupt={0x1, {}, 0x0, 0x0, &(0x7f0000000080)="3efe8fbc1a34d6f8790d11d2bd07ac5d3ad3690bf87051d23957b388cfeb8c8cf8eafd24ab4f94eedf34e8636f9435a7189c90687a9a1f643df568e81813fc2265d4", 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 08:19:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0x0, 0xee01) ioctl$KDGKBMETA(r0, 0x4b30, 0x0) 08:19:05 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffff1ca1, 0x8) r0 = syz_io_uring_setup(0x3e18, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000001200)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{0x0}], 0x2100) 08:19:05 executing program 3: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010102, @local}}}}}, 0x0) 08:19:05 executing program 0: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000001140)=@urb_type_interrupt={0x1, {}, 0x0, 0x0, &(0x7f0000000080)="3efe8fbc1a34d6f8790d11d2bd07ac5d3ad3690bf87051d23957b388cfeb8c8cf8eafd24ab4f94eedf34e8636f9435a7189c90687a9a1f643df568e81813fc2265d4", 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 08:19:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0x0, 0xee01) ioctl$KDGKBMETA(r0, 0x4b30, 0x0) 08:19:05 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffff1ca1, 0x8) r0 = syz_io_uring_setup(0x3e18, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000001200)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{0x0}], 0x2100) 08:19:05 executing program 3: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010102, @local}}}}}, 0x0) [ 29.122706][ T1996] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 29.142157][ T1996] syz-executor.5 (1996) used greatest stack depth: 10776 bytes left 08:19:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000017819f60024000000000000ddff", @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000040000c000500080005"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 08:19:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000017819f60024000000000000ddff", @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000040000c000500080005"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 08:19:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000017819f60024000000000000ddff", @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000040000c000500080005"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 08:19:05 executing program 0: set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffff1ca1, 0x8) r0 = syz_io_uring_setup(0x3e18, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000001200)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{0x0}], 0x2100) 08:19:05 executing program 3: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010102, @local}}}}}, 0x0) 08:19:05 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffff1ca1, 0x8) r0 = syz_io_uring_setup(0x3e18, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000001200)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{0x0}], 0x2100) [ 29.202877][ T2009] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 29.227271][ T2016] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 08:19:05 executing program 0: set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffff1ca1, 0x8) r0 = syz_io_uring_setup(0x3e18, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000001200)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{0x0}], 0x2100) [ 29.291692][ T2021] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 29.307032][ T2016] syz-executor.4 (2016) used greatest stack depth: 10736 bytes left 08:19:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000017819f60024000000000000ddff", @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000040000c000500080005"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 08:19:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0x0, 0xee01) ioctl$KDGKBMETA(r0, 0x4b30, 0x0) 08:19:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000017819f60024000000000000ddff", @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000040000c000500080005"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 08:19:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0x0, 0xee01) ioctl$KDGKBMETA(r0, 0x4b30, 0x0) [ 29.341154][ T2028] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 08:19:05 executing program 0: set_mempolicy(0x1, &(0x7f0000000040)=0xffffffffffff1ca1, 0x8) r0 = syz_io_uring_setup(0x3e18, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000001200)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{0x0}], 0x2100) 08:19:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x5}]}}}]}, 0x40}}, 0x0) 08:19:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000017819f60024000000000000ddff", @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000040000c000500080005"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 08:19:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x5}]}}}]}, 0x40}}, 0x0) [ 29.382019][ T2035] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 29.409309][ T2042] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 08:19:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0x0, 0xee01) ioctl$KDGKBMETA(r0, 0x4b30, 0x0) 08:19:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000017819f60024000000000000ddff", @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000040000c000500080005"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 08:19:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x5}]}}}]}, 0x40}}, 0x0) 08:19:05 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1cd042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x20000001, 0x4010000b000) [ 29.433620][ T2045] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 08:19:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000017819f60024000000000000ddff", @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000040000c000500080005"], 0x3}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) 08:19:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x2d, 0x0, 0x6}, {}]}) 08:19:05 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000002440)=@newtfilter={0x388, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0x14, 0x2, [@TCA_U32_HASH={0x8}, @TCA_U32_LINK={0x8}]}}, @filter_kind_options=@f_u32={{0x8}, {0x340, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_HASH={0x8}, @TCA_U32_ACT={0x314, 0x7, [@m_simple={0x90, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_mirred={0x154, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0xc5, 0x6, "3aa8a4afdcadf748e19b9b810a024a1e18c4f8b26927f0430127beacd71a52a65d28e5228954b616acee94644bba652d8e3228a593a74149c1abd1e6ca9e0264e401bad45da3e4db801172123007d0c2939690a08832ab010ec1076c8a40362444a62417c6199d17d0ec809abcb2121f1912524f8951055145466a0dacc316186f395adb8dee6be63defc85e51e07d1b17f9b78db6b4816fcd7b94e7ef1438d69fc720ac772ae9fbcfa19b44c23752957d83bf9c38f72f82dbe84429cda6d10541"}, {0xc}, {0xc}}}, @m_mirred={0x70, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x68, 0x0, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}, @m_skbmod={0x54, 0x0, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @link_local}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x388}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x386}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000280)=""/27, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 08:19:05 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="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", 0x200}, {&(0x7f0000000a00)="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", 0xfe600}], 0x2) [ 29.475961][ T2051] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 08:19:05 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1cd042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x20000001, 0x4010000b000) 08:19:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x5}]}}}]}, 0x40}}, 0x0) 08:19:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x2d, 0x0, 0x6}, {}]}) 08:19:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000002440)=@newtfilter={0x388, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0x14, 0x2, [@TCA_U32_HASH={0x8}, @TCA_U32_LINK={0x8}]}}, @filter_kind_options=@f_u32={{0x8}, {0x340, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_HASH={0x8}, @TCA_U32_ACT={0x314, 0x7, [@m_simple={0x90, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_mirred={0x154, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0xc5, 0x6, "3aa8a4afdcadf748e19b9b810a024a1e18c4f8b26927f0430127beacd71a52a65d28e5228954b616acee94644bba652d8e3228a593a74149c1abd1e6ca9e0264e401bad45da3e4db801172123007d0c2939690a08832ab010ec1076c8a40362444a62417c6199d17d0ec809abcb2121f1912524f8951055145466a0dacc316186f395adb8dee6be63defc85e51e07d1b17f9b78db6b4816fcd7b94e7ef1438d69fc720ac772ae9fbcfa19b44c23752957d83bf9c38f72f82dbe84429cda6d10541"}, {0xc}, {0xc}}}, @m_mirred={0x70, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x68, 0x0, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}, @m_skbmod={0x54, 0x0, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @link_local}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x388}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x386}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000280)=""/27, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 08:19:06 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="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", 0x200}, {&(0x7f0000000a00)="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", 0xfe600}], 0x2) [ 29.528073][ T2053] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 08:19:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x2d, 0x0, 0x6}, {}]}) 08:19:06 executing program 2: futex_waitv(&(0x7f0000000c80)=[{0x0, 0xfffffffffffffffc, 0x82}], 0x1, 0x0, 0x0, 0x0) 08:19:06 executing program 1: socketpair(0xf, 0x3, 0x2, &(0x7f0000000000)) 08:19:06 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1cd042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x20000001, 0x4010000b000) 08:19:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000002440)=@newtfilter={0x388, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0x14, 0x2, [@TCA_U32_HASH={0x8}, @TCA_U32_LINK={0x8}]}}, @filter_kind_options=@f_u32={{0x8}, {0x340, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_HASH={0x8}, @TCA_U32_ACT={0x314, 0x7, [@m_simple={0x90, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_mirred={0x154, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0xc5, 0x6, "3aa8a4afdcadf748e19b9b810a024a1e18c4f8b26927f0430127beacd71a52a65d28e5228954b616acee94644bba652d8e3228a593a74149c1abd1e6ca9e0264e401bad45da3e4db801172123007d0c2939690a08832ab010ec1076c8a40362444a62417c6199d17d0ec809abcb2121f1912524f8951055145466a0dacc316186f395adb8dee6be63defc85e51e07d1b17f9b78db6b4816fcd7b94e7ef1438d69fc720ac772ae9fbcfa19b44c23752957d83bf9c38f72f82dbe84429cda6d10541"}, {0xc}, {0xc}}}, @m_mirred={0x70, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x68, 0x0, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}, @m_skbmod={0x54, 0x0, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @link_local}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x388}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x386}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000280)=""/27, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 08:19:06 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x2d, 0x0, 0x6}, {}]}) 08:19:06 executing program 2: futex_waitv(&(0x7f0000000c80)=[{0x0, 0xfffffffffffffffc, 0x82}], 0x1, 0x0, 0x0, 0x0) 08:19:06 executing program 1: socketpair(0xf, 0x3, 0x2, &(0x7f0000000000)) 08:19:06 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="50acab50da613cb560100ede500ef67c18c621a1460bde6f7414e37a12885d5014b61fab22d1ac8af3c137c780092e83a5f1d7aacb57cf5a845ff9dd717f8180d338ff8007237edf9955947fb1a4917349006b62a66725d1d015f11e619535fe765fe95c30b81bf42a747d47d03b7b4730f70f0c0a4e4cc99aa38634933083da957dc9113432de32879961a5b8058ae79f08e1c8eb230504616dc67138a1e7b59dab2b83fef4659da809dd8faa51de7435720bb78788ca36b510e80a9b37a2bfe4a9907a82c0af68206a557d1c199eef8b5ac61b69912d39c67d8515778bc12ccfa0e0635b91b5abb650d49856427dfc8f7b6837c9aeb38095c49a5d7404bf36d6da4fbf0a9c410533b02e5cf27148acd6906c5eab14908ce98dfd2269a22993d3afa09bb90254c5ada646d04691d54125eb408b48bb0290c8b64eee4240eef990b8329e8859feb60da01359b0051507f43c75ec3304d5dce35b58ddf1626d53ae4f7c10fc174af2c47777aecdfa51abc1f6b9826b3348e3940ffebd445fa46c773dc8132e4eb58edce73bde777913716c84d4dc0f748471961ff08b6da91edc0c81adb7cb1a92bb51db5505f2501e6fa7991bb5df7fd43270574360833cf1dc02a4f66f6fc83e0fe7ff7b8d1e0174908aabc53aad20e7e6d4f7890d3c311c9ae779b718f8b479284590c21f440ef40504e21fabafe3e4eee2587d2106f4f883", 0x200}, {&(0x7f0000000a00)="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", 0xfe600}], 0x2) 08:19:06 executing program 1: socketpair(0xf, 0x3, 0x2, &(0x7f0000000000)) 08:19:06 executing program 2: futex_waitv(&(0x7f0000000c80)=[{0x0, 0xfffffffffffffffc, 0x82}], 0x1, 0x0, 0x0, 0x0) 08:19:06 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000)="fc000000180007", 0x7) r0 = socket$packet(0x11, 0x2, 0x300) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) 08:19:06 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1cd042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x20000001, 0x4010000b000) 08:19:06 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="50acab50da613cb560100ede500ef67c18c621a1460bde6f7414e37a12885d5014b61fab22d1ac8af3c137c780092e83a5f1d7aacb57cf5a845ff9dd717f8180d338ff8007237edf9955947fb1a4917349006b62a66725d1d015f11e619535fe765fe95c30b81bf42a747d47d03b7b4730f70f0c0a4e4cc99aa38634933083da957dc9113432de32879961a5b8058ae79f08e1c8eb230504616dc67138a1e7b59dab2b83fef4659da809dd8faa51de7435720bb78788ca36b510e80a9b37a2bfe4a9907a82c0af68206a557d1c199eef8b5ac61b69912d39c67d8515778bc12ccfa0e0635b91b5abb650d49856427dfc8f7b6837c9aeb38095c49a5d7404bf36d6da4fbf0a9c410533b02e5cf27148acd6906c5eab14908ce98dfd2269a22993d3afa09bb90254c5ada646d04691d54125eb408b48bb0290c8b64eee4240eef990b8329e8859feb60da01359b0051507f43c75ec3304d5dce35b58ddf1626d53ae4f7c10fc174af2c47777aecdfa51abc1f6b9826b3348e3940ffebd445fa46c773dc8132e4eb58edce73bde777913716c84d4dc0f748471961ff08b6da91edc0c81adb7cb1a92bb51db5505f2501e6fa7991bb5df7fd43270574360833cf1dc02a4f66f6fc83e0fe7ff7b8d1e0174908aabc53aad20e7e6d4f7890d3c311c9ae779b718f8b479284590c21f440ef40504e21fabafe3e4eee2587d2106f4f883", 0x200}, {&(0x7f0000000a00)="dc0585364f35ad103ef848917b550da1bfeecbfce57563df118d04eb2f65c30905f2edb6db3a6d87bd1fb86824e74a2d1337b890e476e11f5c406a813244e65bb468d9a263d65491e93198de80642c2575e379600eef242f2d06eb9f62163325f90df07ca550dc111b1d9626f167179d8749e4c03523dd408dd989ac3874ef777090b2611e55db1be0786ba74ebfa8924d3067b112fbb3986ae318836b236f33c8af3f738984f30957ad8f2979e87e46e54de8a1bbb5386e2704c0570b9650054d3063c5c65a40484983fed30c9f3b8da184f0be36d3f809822e64d8e0f670f8b3488a1966a01007552e2161bb9e2867641746c03bd59ba874d27639ea665c83af44bef4f995cde51e150c330c7d608d2b861d9f1240e19beba850e3df512384f69869c7124e92798cc0c76ad9d42cd39f1c7c29101f186489ed75318981a391a37e2dd3950285c694541581e287ab9991928197a1b5b6d819a95935e6674009c9d2da1399270f07dbf4f497f508cc92ce5fbe8373f7cdd7486ae5fcbee67bda8fcd18ab24b636a0618355bf4f923d63860bc88f9fb897e7d3c298b106e99cb2edc499e5e6c79864f8198591d0b4b79f0143d1ceea071b1033bed2478c75737bfb80f09d381064d8143fef7327273da644aa825e599dd0092c3f54200da5416657d0bb26180342daaac017f8226c6f393581f627fc7f0ba038954a8f85e31ad3", 0xfe600}], 0x2) 08:19:06 executing program 2: futex_waitv(&(0x7f0000000c80)=[{0x0, 0xfffffffffffffffc, 0x82}], 0x1, 0x0, 0x0, 0x0) 08:19:06 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000002440)=@newtfilter={0x388, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0x14, 0x2, [@TCA_U32_HASH={0x8}, @TCA_U32_LINK={0x8}]}}, @filter_kind_options=@f_u32={{0x8}, {0x340, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_FLAGS={0x8}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_HASH={0x8}, @TCA_U32_ACT={0x314, 0x7, [@m_simple={0x90, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_mirred={0x154, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0xc5, 0x6, "3aa8a4afdcadf748e19b9b810a024a1e18c4f8b26927f0430127beacd71a52a65d28e5228954b616acee94644bba652d8e3228a593a74149c1abd1e6ca9e0264e401bad45da3e4db801172123007d0c2939690a08832ab010ec1076c8a40362444a62417c6199d17d0ec809abcb2121f1912524f8951055145466a0dacc316186f395adb8dee6be63defc85e51e07d1b17f9b78db6b4816fcd7b94e7ef1438d69fc720ac772ae9fbcfa19b44c23752957d83bf9c38f72f82dbe84429cda6d10541"}, {0xc}, {0xc}}}, @m_mirred={0x70, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x68, 0x0, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}, @m_skbmod={0x54, 0x0, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @link_local}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x388}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x386}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000280)=""/27, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 08:19:06 executing program 1: socketpair(0xf, 0x3, 0x2, &(0x7f0000000000)) 08:19:06 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000)="fc000000180007", 0x7) r0 = socket$packet(0x11, 0x2, 0x300) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) 08:19:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 08:19:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3f8, 0x0, 0x98, 0x130, 0x0, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x0}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'gretap0\x00', 'team_slave_1\x00'}, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 08:19:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 08:19:06 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000)="fc000000180007", 0x7) r0 = socket$packet(0x11, 0x2, 0x300) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) 08:19:06 executing program 0: clock_nanosleep(0x22349fb9dcdb783b, 0x0, 0x0, 0x0) 08:19:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)=@getchain={0x24, 0x77}, 0x24}}, 0x0) 08:19:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 08:19:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3f8, 0x0, 0x98, 0x130, 0x0, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x0}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'gretap0\x00', 'team_slave_1\x00'}, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 08:19:06 executing program 0: clock_nanosleep(0x22349fb9dcdb783b, 0x0, 0x0, 0x0) 08:19:06 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000)="fc000000180007", 0x7) r0 = socket$packet(0x11, 0x2, 0x300) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) 08:19:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 08:19:06 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3f8, 0x0, 0x98, 0x130, 0x0, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x0}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'gretap0\x00', 'team_slave_1\x00'}, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 08:19:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)=@getchain={0x24, 0x77}, 0x24}}, 0x0) [ 29.840341][ T2118] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=2118 comm=syz-executor.4 [ 29.867936][ T2121] hugetlbfs: Bad value '0x00000000ffffffff' for mount option 'gid' [ 29.867936][ T2121] 08:19:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 08:19:06 executing program 0: clock_nanosleep(0x22349fb9dcdb783b, 0x0, 0x0, 0x0) 08:19:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x5c}}, 0x0) 08:19:06 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 0: clock_nanosleep(0x22349fb9dcdb783b, 0x0, 0x0, 0x0) 08:19:06 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3f8, 0x0, 0x98, 0x130, 0x0, 0x0, 0x360, 0x360, 0x360, 0x360, 0x360, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'netpci0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x0}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'gretap0\x00', 'team_slave_1\x00'}, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 08:19:06 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 29.941080][ T2135] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=2135 comm=syz-executor.4 [ 29.979684][ T2145] hugetlbfs: Bad value '0x00000000ffffffff' for mount option 'gid' [ 29.979684][ T2145] 08:19:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)=@getchain={0x24, 0x77}, 0x24}}, 0x0) 08:19:06 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 08:19:06 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 30.038111][ T2155] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=2155 comm=syz-executor.4 [ 30.075084][ T2162] hugetlbfs: Bad value '0x00000000ffffffff' for mount option 'gid' [ 30.075084][ T2162] 08:19:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r1}}]}) 08:19:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)=@getchain={0x24, 0x77}, 0x24}}, 0x0) 08:19:06 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 30.145039][ T2176] hugetlbfs: Bad value '0x00000000ffffffff' for mount option 'gid' [ 30.145039][ T2176] [ 30.150724][ T2175] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=2175 comm=syz-executor.4 08:19:06 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 0: r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x93) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 08:19:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000180)}, 0x20) 08:19:06 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 08:19:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000180)}, 0x20) 08:19:06 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e00000000000000000000000000400000000000000000000000000000000000000000003800010000000000000003000000000000000000000000000000000000000000000000000000000000000002"], 0x78) write$binfmt_elf64(r0, &(0x7f0000001ac0)=ANY=[], 0x188) close(r0) inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000833) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:19:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 08:19:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000180)}, 0x20) [ 30.259385][ T24] kauditd_printk_skb: 13 callbacks suppressed [ 30.259396][ T24] audit: type=1400 audit(1639988346.688:111): avc: denied { map_create } for pid=2190 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 08:19:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000180)}, 0x20) [ 30.354277][ T24] audit: type=1400 audit(1639988346.718:112): avc: denied { ioctl } for pid=2196 comm="syz-executor.4" path="socket:[18479]" dev="sockfs" ino=18479 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 30.374925][ C1] hrtimer: interrupt took 41351 ns [ 30.379458][ T24] audit: type=1400 audit(1639988346.718:113): avc: denied { open } for pid=2191 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 08:19:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) [ 30.403955][ T24] audit: type=1400 audit(1639988346.718:114): avc: denied { perfmon } for pid=2191 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 30.425119][ T24] audit: type=1400 audit(1639988346.718:115): avc: denied { kernel } for pid=2191 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.444854][ T24] audit: type=1400 audit(1639988346.718:116): avc: denied { map_read map_write } for pid=2190 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 08:19:06 executing program 0: r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x93) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 08:19:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000180)}, 0x20) 08:19:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000180)}, 0x20) 08:19:06 executing program 5: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@reiserfs_3={0xc}, 0x0, 0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600553100000000000000000a0000001800008014000100ff0200000000000000000000000000012d956df8fe696f513755244eb9b2064d723324d22fd648b132334c0200ea5c4f0f8b56a51552a477c9a09a4127ef57742eb6349204c0aa8b619b304b1b73c0abd1d1c96b9f037a4eba8c"], 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xfeb3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x68}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) 08:19:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000180)}, 0x20) 08:19:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 08:19:07 executing program 4: r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x93) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 08:19:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x2, 0x4, 0x0, 0x0, 0x18}, 0xc0}}, 0x0) 08:19:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000180)}, 0x20) 08:19:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000180)}, 0x20) [ 30.563950][ T2226] device geneve2 entered promiscuous mode 08:19:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uni_xlate=0,utf8=0,check=strict']) 08:19:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x4000000000000800, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000200), &(0x7f00000000c0)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000180)}, 0x20) [ 30.606851][ T24] audit: type=1400 audit(1639988347.038:117): avc: denied { write } for pid=2231 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 30.651995][ T2239] FAT-fs (loop3): bogus number of reserved sectors [ 30.658663][ T2239] FAT-fs (loop3): Can't find a valid FAT filesystem [ 30.768228][ T2226] syz-executor.5 (2226) used greatest stack depth: 10688 bytes left 08:19:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x2, 0x4, 0x0, 0x0, 0x18}, 0xc0}}, 0x0) 08:19:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x6}}}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 08:19:07 executing program 0: r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x93) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 08:19:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uni_xlate=0,utf8=0,check=strict']) 08:19:07 executing program 5: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@reiserfs_3={0xc}, 0x0, 0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600553100000000000000000a0000001800008014000100ff0200000000000000000000000000012d956df8fe696f513755244eb9b2064d723324d22fd648b132334c0200ea5c4f0f8b56a51552a477c9a09a4127ef57742eb6349204c0aa8b619b304b1b73c0abd1d1c96b9f037a4eba8c"], 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xfeb3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x68}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) 08:19:07 executing program 4: r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x93) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 08:19:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x6}}}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 08:19:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x2, 0x4, 0x0, 0x0, 0x18}, 0xc0}}, 0x0) 08:19:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x2, 0x4, 0x0, 0x0, 0x18}, 0xc0}}, 0x0) [ 30.917990][ T2250] FAT-fs (loop3): bogus number of reserved sectors [ 30.924515][ T2250] FAT-fs (loop3): Can't find a valid FAT filesystem [ 30.950345][ T2252] device geneve2 entered promiscuous mode 08:19:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x6}}}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 08:19:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uni_xlate=0,utf8=0,check=strict']) 08:19:07 executing program 1: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@reiserfs_3={0xc}, 0x0, 0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600553100000000000000000a0000001800008014000100ff0200000000000000000000000000012d956df8fe696f513755244eb9b2064d723324d22fd648b132334c0200ea5c4f0f8b56a51552a477c9a09a4127ef57742eb6349204c0aa8b619b304b1b73c0abd1d1c96b9f037a4eba8c"], 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xfeb3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x68}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) 08:19:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ife={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x6}}}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 08:19:07 executing program 2: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@reiserfs_3={0xc}, 0x0, 0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600553100000000000000000a0000001800008014000100ff0200000000000000000000000000012d956df8fe696f513755244eb9b2064d723324d22fd648b132334c0200ea5c4f0f8b56a51552a477c9a09a4127ef57742eb6349204c0aa8b619b304b1b73c0abd1d1c96b9f037a4eba8c"], 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xfeb3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x68}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) [ 31.063112][ T2268] FAT-fs (loop3): bogus number of reserved sectors [ 31.069730][ T2268] FAT-fs (loop3): Can't find a valid FAT filesystem [ 31.085649][ T2252] syz-executor.5 (2252) used greatest stack depth: 10624 bytes left [ 31.138361][ T2271] device geneve2 entered promiscuous mode [ 31.213300][ T2273] device geneve2 entered promiscuous mode 08:19:07 executing program 0: r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x93) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 08:19:07 executing program 5: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@reiserfs_3={0xc}, 0x0, 0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600553100000000000000000a0000001800008014000100ff0200000000000000000000000000012d956df8fe696f513755244eb9b2064d723324d22fd648b132334c0200ea5c4f0f8b56a51552a477c9a09a4127ef57742eb6349204c0aa8b619b304b1b73c0abd1d1c96b9f037a4eba8c"], 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xfeb3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x68}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) 08:19:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='uni_xlate=0,utf8=0,check=strict']) 08:19:07 executing program 4: r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd, 0x0, 0x0}, 0x93) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 08:19:07 executing program 1: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@reiserfs_3={0xc}, 0x0, 0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600553100000000000000000a0000001800008014000100ff0200000000000000000000000000012d956df8fe696f513755244eb9b2064d723324d22fd648b132334c0200ea5c4f0f8b56a51552a477c9a09a4127ef57742eb6349204c0aa8b619b304b1b73c0abd1d1c96b9f037a4eba8c"], 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xfeb3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x68}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) [ 31.313394][ T2281] FAT-fs (loop3): bogus number of reserved sectors [ 31.314425][ T2282] device geneve2 entered promiscuous mode [ 31.319953][ T2281] FAT-fs (loop3): Can't find a valid FAT filesystem 08:19:07 executing program 3: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@reiserfs_3={0xc}, 0x0, 0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600553100000000000000000a0000001800008014000100ff0200000000000000000000000000012d956df8fe696f513755244eb9b2064d723324d22fd648b132334c0200ea5c4f0f8b56a51552a477c9a09a4127ef57742eb6349204c0aa8b619b304b1b73c0abd1d1c96b9f037a4eba8c"], 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xfeb3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x68}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) 08:19:07 executing program 2: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@reiserfs_3={0xc}, 0x0, 0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600553100000000000000000a0000001800008014000100ff0200000000000000000000000000012d956df8fe696f513755244eb9b2064d723324d22fd648b132334c0200ea5c4f0f8b56a51552a477c9a09a4127ef57742eb6349204c0aa8b619b304b1b73c0abd1d1c96b9f037a4eba8c"], 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xfeb3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x68}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) [ 31.395156][ T2286] device geneve2 entered promiscuous mode 08:19:07 executing program 5: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@reiserfs_3={0xc}, 0x0, 0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600553100000000000000000a0000001800008014000100ff0200000000000000000000000000012d956df8fe696f513755244eb9b2064d723324d22fd648b132334c0200ea5c4f0f8b56a51552a477c9a09a4127ef57742eb6349204c0aa8b619b304b1b73c0abd1d1c96b9f037a4eba8c"], 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xfeb3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x68}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) [ 31.471307][ T2292] device geneve2 entered promiscuous mode [ 31.559484][ T2290] device geneve2 entered promiscuous mode 08:19:08 executing program 1: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@reiserfs_3={0xc}, 0x0, 0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600553100000000000000000a0000001800008014000100ff0200000000000000000000000000012d956df8fe696f513755244eb9b2064d723324d22fd648b132334c0200ea5c4f0f8b56a51552a477c9a09a4127ef57742eb6349204c0aa8b619b304b1b73c0abd1d1c96b9f037a4eba8c"], 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xfeb3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x68}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) [ 31.629363][ T2295] device geneve2 entered promiscuous mode 08:19:08 executing program 2: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@reiserfs_3={0xc}, 0x0, 0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600553100000000000000000a0000001800008014000100ff0200000000000000000000000000012d956df8fe696f513755244eb9b2064d723324d22fd648b132334c0200ea5c4f0f8b56a51552a477c9a09a4127ef57742eb6349204c0aa8b619b304b1b73c0abd1d1c96b9f037a4eba8c"], 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xfeb3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x68}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) 08:19:08 executing program 3: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@reiserfs_3={0xc}, 0x0, 0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600553100000000000000000a0000001800008014000100ff0200000000000000000000000000012d956df8fe696f513755244eb9b2064d723324d22fd648b132334c0200ea5c4f0f8b56a51552a477c9a09a4127ef57742eb6349204c0aa8b619b304b1b73c0abd1d1c96b9f037a4eba8c"], 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xfeb3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x68}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) 08:19:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:19:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000058000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000211c0011800a0001007265646972"], 0xa0}}, 0x0) [ 31.714934][ T2299] device geneve2 entered promiscuous mode 08:19:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@mark={0xc}]}, 0x34}}, 0x0) [ 31.762714][ T2304] device geneve2 entered promiscuous mode [ 31.778964][ T2308] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 31.795351][ T24] audit: type=1400 audit(1639988348.218:118): avc: denied { create } for pid=2310 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 31.820436][ T2305] device geneve2 entered promiscuous mode [ 31.830118][ T24] audit: type=1400 audit(1639988348.248:119): avc: denied { write } for pid=2310 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 08:19:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@mark={0xc}]}, 0x34}}, 0x0) 08:19:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@mark={0xc}]}, 0x34}}, 0x0) 08:19:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:19:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@mark={0xc}]}, 0x34}}, 0x0) 08:19:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000058000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000211c0011800a0001007265646972"], 0xa0}}, 0x0) 08:19:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@mark={0xc}]}, 0x34}}, 0x0) [ 31.850689][ T24] audit: type=1400 audit(1639988348.248:120): avc: denied { nlmsg_read } for pid=2310 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 08:19:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:19:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@mark={0xc}]}, 0x34}}, 0x0) 08:19:08 executing program 3: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) name_to_handle_at(r1, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@reiserfs_3={0xc}, 0x0, 0x1000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600553100000000000000000a0000001800008014000100ff0200000000000000000000000000012d956df8fe696f513755244eb9b2064d723324d22fd648b132334c0200ea5c4f0f8b56a51552a477c9a09a4127ef57742eb6349204c0aa8b619b304b1b73c0abd1d1c96b9f037a4eba8c"], 0x2c}}, 0x0) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0xfeb3) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[], 0x68}}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x58}}, 0x0) 08:19:08 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x6, 0x8, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000540), 0x0}, 0x20) 08:19:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getsa={0x34, 0x12, 0x1, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@mark={0xc}]}, 0x34}}, 0x0) 08:19:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 08:19:08 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x6, 0x8, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000540), 0x0}, 0x20) [ 31.963220][ T2322] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:19:08 executing program 1: clock_gettime(0xa, 0x0) 08:19:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}], 0x1, 0x64) 08:19:08 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x6, 0x8, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000540), 0x0}, 0x20) [ 32.003743][ T2329] device geneve2 entered promiscuous mode 08:19:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000058000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000211c0011800a0001007265646972"], 0xa0}}, 0x0) 08:19:08 executing program 1: clock_gettime(0xa, 0x0) 08:19:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}], 0x1, 0x64) 08:19:08 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x6, 0x8, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000480)={r0, &(0x7f0000000540), 0x0}, 0x20) 08:19:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x38}, 0x0) 08:19:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}], 0x1, 0x64) 08:19:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}], 0x1, 0x64) 08:19:08 executing program 1: clock_gettime(0xa, 0x0) 08:19:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8b, &(0x7f0000000200)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:19:08 executing program 1: clock_gettime(0xa, 0x0) 08:19:08 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}], 0x1, 0x64) [ 32.100709][ T2351] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:19:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8b, &(0x7f0000000200)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:19:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000058000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000211c0011800a0001007265646972"], 0xa0}}, 0x0) 08:19:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}], 0x1, 0x64) 08:19:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x38}, 0x0) 08:19:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:19:08 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}], 0x1, 0x64) 08:19:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8b, &(0x7f0000000200)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:19:08 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x2, 0x4) 08:19:08 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x2, 0x4) 08:19:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x8b, &(0x7f0000000200)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:19:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x38}, 0x0) [ 32.198741][ T2372] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:19:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vcs(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x38}, 0x0) 08:19:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000005a00)='cgroup2\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x52840, 0x0) 08:19:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:19:08 executing program 0: set_mempolicy(0x2, &(0x7f0000000180)=0x7, 0xf1d) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x21, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 08:19:08 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x2, 0x4) 08:19:08 executing program 3: r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cgroup.controllers\x00', 0x300, 0x0) preadv(r2, &(0x7f0000000740)=[{&(0x7f0000000540)=""/251, 0xfb}], 0x1, 0x0, 0x0) 08:19:08 executing program 0: set_mempolicy(0x2, &(0x7f0000000180)=0x7, 0xf1d) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x21, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 08:19:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000005a00)='cgroup2\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x52840, 0x0) 08:19:08 executing program 2: set_mempolicy(0x2, &(0x7f0000000180)=0x7, 0xf1d) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x21, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 08:19:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:19:08 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x2, 0x4) 08:19:08 executing program 3: r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cgroup.controllers\x00', 0x300, 0x0) preadv(r2, &(0x7f0000000740)=[{&(0x7f0000000540)=""/251, 0xfb}], 0x1, 0x0, 0x0) 08:19:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000005a00)='cgroup2\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x52840, 0x0) 08:19:08 executing program 2: set_mempolicy(0x2, &(0x7f0000000180)=0x7, 0xf1d) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x21, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 08:19:08 executing program 0: set_mempolicy(0x2, &(0x7f0000000180)=0x7, 0xf1d) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x21, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 08:19:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:19:08 executing program 5: clock_gettime(0x9, &(0x7f0000000080)) 08:19:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000005a00)='cgroup2\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x52840, 0x0) 08:19:08 executing program 3: r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cgroup.controllers\x00', 0x300, 0x0) preadv(r2, &(0x7f0000000740)=[{&(0x7f0000000540)=""/251, 0xfb}], 0x1, 0x0, 0x0) 08:19:08 executing program 2: set_mempolicy(0x2, &(0x7f0000000180)=0x7, 0xf1d) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x21, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 08:19:08 executing program 0: set_mempolicy(0x2, &(0x7f0000000180)=0x7, 0xf1d) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x21, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 08:19:08 executing program 5: clock_gettime(0x9, &(0x7f0000000080)) 08:19:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:08 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x10b, 0x0) 08:19:08 executing program 3: r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cgroup.controllers\x00', 0x300, 0x0) preadv(r2, &(0x7f0000000740)=[{&(0x7f0000000540)=""/251, 0xfb}], 0x1, 0x0, 0x0) 08:19:08 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 08:19:08 executing program 5: clock_gettime(0x9, &(0x7f0000000080)) 08:19:08 executing program 0: r0 = fsopen(&(0x7f00000001c0)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='ethtool\x00', &(0x7f0000000240)='ethtool\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 08:19:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp6, 0x8}, 0x20) 08:19:08 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 08:19:08 executing program 5: clock_gettime(0x9, &(0x7f0000000080)) 08:19:08 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x10b, 0x0) 08:19:08 executing program 0: r0 = fsopen(&(0x7f00000001c0)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='ethtool\x00', &(0x7f0000000240)='ethtool\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 08:19:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp6, 0x8}, 0x20) 08:19:09 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp6, 0x8}, 0x20) 08:19:09 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x10b, 0x0) 08:19:09 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 08:19:09 executing program 0: r0 = fsopen(&(0x7f00000001c0)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='ethtool\x00', &(0x7f0000000240)='ethtool\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 08:19:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp6, 0x8}, 0x20) 08:19:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp6, 0x8}, 0x20) 08:19:09 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 08:19:09 executing program 0: r0 = fsopen(&(0x7f00000001c0)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='ethtool\x00', &(0x7f0000000240)='ethtool\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 08:19:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp6, 0x8}, 0x20) 08:19:09 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x10b, 0x0) 08:19:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:10 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x4, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp6, 0x8}, 0x20) 08:19:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:12 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:14 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) [ 37.805101][ T2643] ================================================================== [ 37.813190][ T2643] BUG: KCSAN: data-race in tty_send_xchar / tty_send_xchar [ 37.820458][ T2643] [ 37.822768][ T2643] write to 0xffff88811b58e5bc of 1 bytes by task 2639 on cpu 0: [ 37.830369][ T2643] tty_send_xchar+0x1db/0x290 [ 37.835027][ T2643] n_tty_ioctl_helper+0x2d8/0x450 [ 37.840028][ T2643] n_tty_ioctl+0xfc/0x1f0 [ 37.844338][ T2643] tty_ioctl+0xaf5/0x1130 [ 37.848645][ T2643] __se_sys_ioctl+0xcb/0x140 [ 37.853214][ T2643] __x64_sys_ioctl+0x3f/0x50 [ 37.857786][ T2643] do_syscall_64+0x44/0xd0 [ 37.862181][ T2643] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 37.868053][ T2643] [ 37.870363][ T2643] read to 0xffff88811b58e5bc of 1 bytes by task 2643 on cpu 1: [ 37.877888][ T2643] tty_send_xchar+0x44/0x290 [ 37.882584][ T2643] n_tty_ioctl_helper+0x2d8/0x450 [ 37.887597][ T2643] n_tty_ioctl+0xfc/0x1f0 [ 37.891903][ T2643] tty_ioctl+0xaf5/0x1130 [ 37.896212][ T2643] __se_sys_ioctl+0xcb/0x140 [ 37.900782][ T2643] __x64_sys_ioctl+0x3f/0x50 [ 37.905351][ T2643] do_syscall_64+0x44/0xd0 [ 37.909879][ T2643] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 37.915754][ T2643] [ 37.918057][ T2643] value changed: 0x00 -> 0x01 [ 37.922745][ T2643] [ 37.925045][ T2643] Reported by Kernel Concurrency Sanitizer on: [ 37.931170][ T2643] CPU: 1 PID: 2643 Comm: syz-executor.3 Not tainted 5.16.0-rc6-syzkaller #0 [ 37.939822][ T2643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.949872][ T2643] ================================================================== 08:19:14 executing program 1: r0 = fsopen(&(0x7f00000001c0)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='ethtool\x00', &(0x7f0000000240)='ethtool\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 08:19:14 executing program 1: r0 = fsopen(&(0x7f00000001c0)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='ethtool\x00', &(0x7f0000000240)='ethtool\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 08:19:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:14 executing program 1: r0 = fsopen(&(0x7f00000001c0)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='ethtool\x00', &(0x7f0000000240)='ethtool\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 08:19:14 executing program 1: r0 = fsopen(&(0x7f00000001c0)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='ethtool\x00', &(0x7f0000000240)='ethtool\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 08:19:14 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:14 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000003400)=""/234) r1 = msgget(0x1, 0x301) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x11a1002, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000001240)='<', 0x1) ioctl$TCXONC(r2, 0x540a, 0x3) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0xa288, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x3, &(0x7f0000000080)=@raw=[@generic={0x1f, 0x3, 0xa, 0x814e, 0x8}, @ldst={0x0, 0x0, 0x2, 0x7, 0x6, 0x2, 0x4}, @jmp={0x5, 0x0, 0x4, 0x1, 0x9, 0xffffffffffffffc0}], &(0x7f0000000100)='syzkaller\x00', 0x2e2b, 0x35, &(0x7f0000000140)=""/53, 0x1f00, 0x1, '\x00', 0x0, 0x21, r3, 0x8, &(0x7f0000000180)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xa, 0x8001, 0x6}, 0x10, r4}, 0x78) 08:19:14 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x10b, 0x0) 08:19:14 executing program 1: r0 = fsopen(&(0x7f00000001c0)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='ethtool\x00', &(0x7f0000000240)='ethtool\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 08:19:14 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x10b, 0x0) 08:19:14 executing program 1: r0 = fsopen(&(0x7f00000001c0)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='ethtool\x00', &(0x7f0000000240)='ethtool\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='silent\x00', 0x0, 0x0) 08:19:14 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x10b, 0x0) 08:19:14 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 08:19:15 executing program 3: setresuid(0x0, 0xee00, 0xee01) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setresuid(r0, 0xffffffffffffffff, 0x0) 08:19:15 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 08:19:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 08:19:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 08:19:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4, 0x19}, @CTA_MARK={0x8}]}, 0x20}}, 0x0) 08:19:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4, 0x19}, @CTA_MARK={0x8}]}, 0x20}}, 0x0) 08:19:15 executing program 3: setresuid(0x0, 0xee00, 0xee01) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setresuid(r0, 0xffffffffffffffff, 0x0) 08:19:15 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 08:19:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000002300)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000002340)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @local}, 0x10) 08:19:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 08:19:15 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:19:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4, 0x19}, @CTA_MARK={0x8}]}, 0x20}}, 0x0) 08:19:15 executing program 3: setresuid(0x0, 0xee00, 0xee01) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setresuid(r0, 0xffffffffffffffff, 0x0) 08:19:15 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, &(0x7f0000000080)) 08:19:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 08:19:15 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:19:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x57}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 39.389422][ T24] kauditd_printk_skb: 10 callbacks suppressed [ 39.389433][ T24] audit: type=1400 audit(1639988355.818:131): avc: denied { read write } for pid=2703 comm="syz-executor.4" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 39.422323][ T2698] device batadv0 entered promiscuous mode [ 39.456519][ T2695] device batadv0 left promiscuous mode [ 39.464605][ T24] audit: type=1400 audit(1639988355.848:132): avc: denied { open } for pid=2703 comm="syz-executor.4" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 08:19:15 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:19:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4, 0x19}, @CTA_MARK={0x8}]}, 0x20}}, 0x0) 08:19:15 executing program 3: setresuid(0x0, 0xee00, 0xee01) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) setresuid(r0, 0xffffffffffffffff, 0x0) 08:19:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000002300)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000002340)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @local}, 0x10) 08:19:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x57}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:19:15 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:19:15 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@tclass={{0x14}}, @hoplimit={{0x14}}], 0x30}, 0x0) 08:19:15 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, &(0x7f0000000080)) [ 39.488983][ T24] audit: type=1400 audit(1639988355.878:133): avc: denied { create } for pid=2713 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 39.508920][ T24] audit: type=1400 audit(1639988355.878:134): avc: denied { getopt } for pid=2713 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 08:19:16 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:19:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x57}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:19:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0xffffffffffffffff) 08:19:16 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, &(0x7f0000000080)) 08:19:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x57}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 08:19:16 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@tclass={{0x14}}, @hoplimit={{0x14}}], 0x30}, 0x0) [ 39.563232][ T2729] device batadv0 entered promiscuous mode [ 39.576857][ T24] audit: type=1400 audit(1639988355.998:135): avc: denied { write } for pid=2731 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.600875][ T2728] device batadv0 left promiscuous mode [ 39.634896][ T24] audit: type=1400 audit(1639988356.038:136): avc: denied { read } for pid=2734 comm="syz-executor.4" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 39.653569][ T2743] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 39.658142][ T24] audit: type=1400 audit(1639988356.038:137): avc: denied { open } for pid=2734 comm="syz-executor.4" path="/dev/ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 39.691003][ T24] audit: type=1400 audit(1639988356.038:138): avc: denied { ioctl } for pid=2734 comm="syz-executor.4" path="/dev/ppp" dev="devtmpfs" ino=116 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 08:19:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0xffffffffffffffff) 08:19:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000002300)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000002340)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @local}, 0x10) 08:19:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0xffffffffffffffff) 08:19:16 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:19:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0xffffffffffffffff) 08:19:16 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@tclass={{0x14}}, @hoplimit={{0x14}}], 0x30}, 0x0) 08:19:16 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, &(0x7f0000000080)) [ 39.715964][ T24] audit: type=1400 audit(1639988356.118:139): avc: denied { create } for pid=2742 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 39.735853][ T24] audit: type=1400 audit(1639988356.118:140): avc: denied { setopt } for pid=2742 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 39.746282][ T2750] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 39.779804][ T2753] device batadv0 entered promiscuous mode 08:19:16 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:19:16 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:19:16 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:19:16 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000280)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@tclass={{0x14}}, @hoplimit={{0x14}}], 0x30}, 0x0) 08:19:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000002300)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000002340)={r3, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @local}, 0x10) [ 39.797091][ T2752] device batadv0 left promiscuous mode 08:19:16 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 39.838829][ T2764] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 39.848182][ T2766] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 39.857601][ T2769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 39.867048][ T2771] device batadv0 entered promiscuous mode 08:19:16 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:19:16 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:19:16 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:19:16 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 39.890271][ T2773] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 39.911328][ T2775] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 39.924862][ T2781] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:19:16 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:19:16 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:19:16 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @multicast2=0xac14140a, @loopback=0xac1414bb}, "00006371bc9b1c03"}}}}}, 0x0) 08:19:16 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @multicast2=0xac14140a, @loopback=0xac1414bb}, "00006371bc9b1c03"}}}}}, 0x0) 08:19:16 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) [ 39.936584][ T2777] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 39.947428][ T2770] device batadv0 left promiscuous mode [ 39.953024][ T2783] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:19:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x0) 08:19:16 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:19:16 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x2) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0}]) 08:19:16 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:19:16 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @multicast2=0xac14140a, @loopback=0xac1414bb}, "00006371bc9b1c03"}}}}}, 0x0) 08:19:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1d, 0x4) 08:19:16 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r2, 0x701, 0x0, 0x0, {{0x67}, {@val={0x3}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, r2, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_RULES={0x78, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x401}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x9}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x621}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8000}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x401}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x9}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0xc4}, 0x1, 0x0, 0x0, 0x44000}, 0x8880) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r4 = gettid() ptrace(0x10, r4) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r3, &(0x7f00000001c0), 0x400000000000150, 0x0) 08:19:16 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @multicast2=0xac14140a, @loopback=0xac1414bb}, "00006371bc9b1c03"}}}}}, 0x0) 08:19:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x0) 08:19:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1d, 0x4) 08:19:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1d, 0x4) 08:19:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1d, 0x4) 08:19:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1d, 0x4) 08:19:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r2) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r4, 0x205, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x30}}, 0x0) 08:19:16 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x2) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0}]) 08:19:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1d, 0x4) 08:19:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r2) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r4, 0x205, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x30}}, 0x0) 08:19:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x0) 08:19:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1d, 0x4) 08:19:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1d, 0x4) 08:19:16 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x2) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0}]) 08:19:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r2) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r4, 0x205, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x30}}, 0x0) 08:19:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1d, 0x4) 08:19:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x48}}, 0x0) 08:19:16 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r2) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r4, 0x205, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x30}}, 0x0) 08:19:16 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x2) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0}]) 08:19:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0xb, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1d, 0x4) 08:19:16 executing program 3: r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat2(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x4000, 0x82, 0x1a}, 0x18) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000014c0)=0x3) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x0, 0x0, 0x10001], [0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x0, 0x0, 0x8, 0x200005, 0x10100001, 0xfa, 0x20, 0x100000000, 0x0, 0x69ab, 0x401, 0x3, 0x7, 0x40043, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x5, 0x8, 0x6, 0x6, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x1, 0x40000000003, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x5, 0x1ff, 0x7, 0x4000000000000, 0x6, 0x4, 0x9, 0x2, 0xb37, 0x159, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x8, 0x0, 0x4, 0x800000000003, 0x0, 0x2, 0x7fffffff, 0x8, 0x3, 0x2, 0x7, 0x0, 0x0, 0x7, 0x7, 0x100000001, 0x1000000009, 0x3]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001980)={0x0, 0x8, 0x8}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000001540)={0x4, 0x28, '\x00', 0x1, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000080)={{}, 0x0, 0x1e, @unused=[0x0, 0xffffffff, 0x9, 0xfffffff800000000], @devid}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r3, 0x439d0469, 0x0) 08:19:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x29, 0x7e2881d4b0058261, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 08:19:16 executing program 2: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x189422) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000080)=ANY=[@ANYBLOB='<']) 08:19:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1eb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0xc, 0x6, 0x1}, 0x40) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000006c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x8}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0xde, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, &(0x7f0000000080)=""/190, &(0x7f0000000200), &(0x7f0000000140), 0x1, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x2, r0}, 0x38) 08:19:16 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x2) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0}]) 08:19:16 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x2) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0}]) 08:19:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1eb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0xc, 0x6, 0x1}, 0x40) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000006c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x8}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0xde, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, &(0x7f0000000080)=""/190, &(0x7f0000000200), &(0x7f0000000140), 0x1, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x2, r0}, 0x38) 08:19:16 executing program 2: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x189422) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000080)=ANY=[@ANYBLOB='<']) 08:19:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x29, 0x7e2881d4b0058261, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 08:19:16 executing program 3: r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat2(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x4000, 0x82, 0x1a}, 0x18) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000014c0)=0x3) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x0, 0x0, 0x10001], [0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x0, 0x0, 0x8, 0x200005, 0x10100001, 0xfa, 0x20, 0x100000000, 0x0, 0x69ab, 0x401, 0x3, 0x7, 0x40043, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x5, 0x8, 0x6, 0x6, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x1, 0x40000000003, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x5, 0x1ff, 0x7, 0x4000000000000, 0x6, 0x4, 0x9, 0x2, 0xb37, 0x159, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x8, 0x0, 0x4, 0x800000000003, 0x0, 0x2, 0x7fffffff, 0x8, 0x3, 0x2, 0x7, 0x0, 0x0, 0x7, 0x7, 0x100000001, 0x1000000009, 0x3]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001980)={0x0, 0x8, 0x8}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000001540)={0x4, 0x28, '\x00', 0x1, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000080)={{}, 0x0, 0x1e, @unused=[0x0, 0xffffffff, 0x9, 0xfffffff800000000], @devid}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r3, 0x439d0469, 0x0) 08:19:16 executing program 3: r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat2(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x4000, 0x82, 0x1a}, 0x18) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000014c0)=0x3) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x0, 0x0, 0x10001], [0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x0, 0x0, 0x8, 0x200005, 0x10100001, 0xfa, 0x20, 0x100000000, 0x0, 0x69ab, 0x401, 0x3, 0x7, 0x40043, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x5, 0x8, 0x6, 0x6, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x1, 0x40000000003, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x5, 0x1ff, 0x7, 0x4000000000000, 0x6, 0x4, 0x9, 0x2, 0xb37, 0x159, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x8, 0x0, 0x4, 0x800000000003, 0x0, 0x2, 0x7fffffff, 0x8, 0x3, 0x2, 0x7, 0x0, 0x0, 0x7, 0x7, 0x100000001, 0x1000000009, 0x3]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001980)={0x0, 0x8, 0x8}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000001540)={0x4, 0x28, '\x00', 0x1, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000080)={{}, 0x0, 0x1e, @unused=[0x0, 0xffffffff, 0x9, 0xfffffff800000000], @devid}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r3, 0x439d0469, 0x0) 08:19:16 executing program 2: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x189422) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000080)=ANY=[@ANYBLOB='<']) 08:19:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1eb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0xc, 0x6, 0x1}, 0x40) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000006c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x8}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0xde, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, &(0x7f0000000080)=""/190, &(0x7f0000000200), &(0x7f0000000140), 0x1, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x2, r0}, 0x38) 08:19:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x29, 0x7e2881d4b0058261, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 08:19:16 executing program 2: clone(0x80910b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x189422) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000080)=ANY=[@ANYBLOB='<']) 08:19:16 executing program 3: r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat2(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x4000, 0x82, 0x1a}, 0x18) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000014c0)=0x3) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x0, 0x0, 0x10001], [0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x0, 0x0, 0x8, 0x200005, 0x10100001, 0xfa, 0x20, 0x100000000, 0x0, 0x69ab, 0x401, 0x3, 0x7, 0x40043, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x5, 0x8, 0x6, 0x6, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x1, 0x40000000003, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x5, 0x1ff, 0x7, 0x4000000000000, 0x6, 0x4, 0x9, 0x2, 0xb37, 0x159, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x8, 0x0, 0x4, 0x800000000003, 0x0, 0x2, 0x7fffffff, 0x8, 0x3, 0x2, 0x7, 0x0, 0x0, 0x7, 0x7, 0x100000001, 0x1000000009, 0x3]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001980)={0x0, 0x8, 0x8}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000001540)={0x4, 0x28, '\x00', 0x1, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000080)={{}, 0x0, 0x1e, @unused=[0x0, 0xffffffff, 0x9, 0xfffffff800000000], @devid}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r3, 0x439d0469, 0x0) 08:19:16 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x2) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, 0x0}]) 08:19:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1eb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0xc, 0x6, 0x1}, 0x40) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000006c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x8}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0xde, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, &(0x7f0000000080)=""/190, &(0x7f0000000200), &(0x7f0000000140), 0x1, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x2, r0}, 0x38) 08:19:16 executing program 4: r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat2(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x4000, 0x82, 0x1a}, 0x18) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000014c0)=0x3) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x0, 0x0, 0x10001], [0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x0, 0x0, 0x8, 0x200005, 0x10100001, 0xfa, 0x20, 0x100000000, 0x0, 0x69ab, 0x401, 0x3, 0x7, 0x40043, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x5, 0x8, 0x6, 0x6, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x1, 0x40000000003, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x5, 0x1ff, 0x7, 0x4000000000000, 0x6, 0x4, 0x9, 0x2, 0xb37, 0x159, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x8, 0x0, 0x4, 0x800000000003, 0x0, 0x2, 0x7fffffff, 0x8, 0x3, 0x2, 0x7, 0x0, 0x0, 0x7, 0x7, 0x100000001, 0x1000000009, 0x3]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001980)={0x0, 0x8, 0x8}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000001540)={0x4, 0x28, '\x00', 0x1, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000080)={{}, 0x0, 0x1e, @unused=[0x0, 0xffffffff, 0x9, 0xfffffff800000000], @devid}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r3, 0x439d0469, 0x0) 08:19:16 executing program 2: r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat2(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x4000, 0x82, 0x1a}, 0x18) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000014c0)=0x3) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x0, 0x0, 0x10001], [0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x0, 0x0, 0x8, 0x200005, 0x10100001, 0xfa, 0x20, 0x100000000, 0x0, 0x69ab, 0x401, 0x3, 0x7, 0x40043, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x5, 0x8, 0x6, 0x6, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x1, 0x40000000003, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x5, 0x1ff, 0x7, 0x4000000000000, 0x6, 0x4, 0x9, 0x2, 0xb37, 0x159, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x8, 0x0, 0x4, 0x800000000003, 0x0, 0x2, 0x7fffffff, 0x8, 0x3, 0x2, 0x7, 0x0, 0x0, 0x7, 0x7, 0x100000001, 0x1000000009, 0x3]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001980)={0x0, 0x8, 0x8}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000001540)={0x4, 0x28, '\x00', 0x1, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000080)={{}, 0x0, 0x1e, @unused=[0x0, 0xffffffff, 0x9, 0xfffffff800000000], @devid}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r3, 0x439d0469, 0x0) 08:19:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x29, 0x7e2881d4b0058261, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 08:19:16 executing program 1: r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat2(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x4000, 0x82, 0x1a}, 0x18) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000014c0)=0x3) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x0, 0x0, 0x10001], [0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x0, 0x0, 0x8, 0x200005, 0x10100001, 0xfa, 0x20, 0x100000000, 0x0, 0x69ab, 0x401, 0x3, 0x7, 0x40043, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x5, 0x8, 0x6, 0x6, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x1, 0x40000000003, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x5, 0x1ff, 0x7, 0x4000000000000, 0x6, 0x4, 0x9, 0x2, 0xb37, 0x159, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x8, 0x0, 0x4, 0x800000000003, 0x0, 0x2, 0x7fffffff, 0x8, 0x3, 0x2, 0x7, 0x0, 0x0, 0x7, 0x7, 0x100000001, 0x1000000009, 0x3]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001980)={0x0, 0x8, 0x8}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000001540)={0x4, 0x28, '\x00', 0x1, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000080)={{}, 0x0, 0x1e, @unused=[0x0, 0xffffffff, 0x9, 0xfffffff800000000], @devid}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r3, 0x439d0469, 0x0) 08:19:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1eb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0xc, 0x6, 0x1}, 0x40) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000006c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x8}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0xde, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, &(0x7f0000000080)=""/190, &(0x7f0000000200), &(0x7f0000000140), 0x1, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x2, r0}, 0x38) 08:19:16 executing program 4: r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat2(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x4000, 0x82, 0x1a}, 0x18) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000014c0)=0x3) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x0, 0x0, 0x10001], [0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x0, 0x0, 0x8, 0x200005, 0x10100001, 0xfa, 0x20, 0x100000000, 0x0, 0x69ab, 0x401, 0x3, 0x7, 0x40043, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x5, 0x8, 0x6, 0x6, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x1, 0x40000000003, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x5, 0x1ff, 0x7, 0x4000000000000, 0x6, 0x4, 0x9, 0x2, 0xb37, 0x159, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x8, 0x0, 0x4, 0x800000000003, 0x0, 0x2, 0x7fffffff, 0x8, 0x3, 0x2, 0x7, 0x0, 0x0, 0x7, 0x7, 0x100000001, 0x1000000009, 0x3]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001980)={0x0, 0x8, 0x8}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000001540)={0x4, 0x28, '\x00', 0x1, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000080)={{}, 0x0, 0x1e, @unused=[0x0, 0xffffffff, 0x9, 0xfffffff800000000], @devid}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r3, 0x439d0469, 0x0) 08:19:16 executing program 2: r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat2(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x4000, 0x82, 0x1a}, 0x18) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000014c0)=0x3) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x0, 0x0, 0x10001], [0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x0, 0x0, 0x8, 0x200005, 0x10100001, 0xfa, 0x20, 0x100000000, 0x0, 0x69ab, 0x401, 0x3, 0x7, 0x40043, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x5, 0x8, 0x6, 0x6, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x1, 0x40000000003, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x5, 0x1ff, 0x7, 0x4000000000000, 0x6, 0x4, 0x9, 0x2, 0xb37, 0x159, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x8, 0x0, 0x4, 0x800000000003, 0x0, 0x2, 0x7fffffff, 0x8, 0x3, 0x2, 0x7, 0x0, 0x0, 0x7, 0x7, 0x100000001, 0x1000000009, 0x3]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001980)={0x0, 0x8, 0x8}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000001540)={0x4, 0x28, '\x00', 0x1, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000080)={{}, 0x0, 0x1e, @unused=[0x0, 0xffffffff, 0x9, 0xfffffff800000000], @devid}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r3, 0x439d0469, 0x0) 08:19:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1eb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0xc, 0x6, 0x1}, 0x40) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000006c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x8}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0xde, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, &(0x7f0000000080)=""/190, &(0x7f0000000200), &(0x7f0000000140), 0x1, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x2, r0}, 0x38) 08:19:16 executing program 4: r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat2(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x4000, 0x82, 0x1a}, 0x18) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000014c0)=0x3) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x0, 0x0, 0x10001], [0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x0, 0x0, 0x8, 0x200005, 0x10100001, 0xfa, 0x20, 0x100000000, 0x0, 0x69ab, 0x401, 0x3, 0x7, 0x40043, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x5, 0x8, 0x6, 0x6, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x1, 0x40000000003, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x5, 0x1ff, 0x7, 0x4000000000000, 0x6, 0x4, 0x9, 0x2, 0xb37, 0x159, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x8, 0x0, 0x4, 0x800000000003, 0x0, 0x2, 0x7fffffff, 0x8, 0x3, 0x2, 0x7, 0x0, 0x0, 0x7, 0x7, 0x100000001, 0x1000000009, 0x3]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001980)={0x0, 0x8, 0x8}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000001540)={0x4, 0x28, '\x00', 0x1, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000080)={{}, 0x0, 0x1e, @unused=[0x0, 0xffffffff, 0x9, 0xfffffff800000000], @devid}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r3, 0x439d0469, 0x0) 08:19:16 executing program 2: r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat2(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x4000, 0x82, 0x1a}, 0x18) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000014c0)=0x3) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x0, 0x0, 0x10001], [0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x0, 0x0, 0x8, 0x200005, 0x10100001, 0xfa, 0x20, 0x100000000, 0x0, 0x69ab, 0x401, 0x3, 0x7, 0x40043, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x5, 0x8, 0x6, 0x6, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x1, 0x40000000003, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x5, 0x1ff, 0x7, 0x4000000000000, 0x6, 0x4, 0x9, 0x2, 0xb37, 0x159, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x8, 0x0, 0x4, 0x800000000003, 0x0, 0x2, 0x7fffffff, 0x8, 0x3, 0x2, 0x7, 0x0, 0x0, 0x7, 0x7, 0x100000001, 0x1000000009, 0x3]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001980)={0x0, 0x8, 0x8}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000001540)={0x4, 0x28, '\x00', 0x1, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000080)={{}, 0x0, 0x1e, @unused=[0x0, 0xffffffff, 0x9, 0xfffffff800000000], @devid}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r3, 0x439d0469, 0x0) 08:19:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1eb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0xc, 0x6, 0x1}, 0x40) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000006c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x8}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0xde, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, &(0x7f0000000080)=""/190, &(0x7f0000000200), &(0x7f0000000140), 0x1, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x2, r0}, 0x38) 08:19:16 executing program 1: r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat2(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x4000, 0x82, 0x1a}, 0x18) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000014c0)=0x3) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x0, 0x0, 0x10001], [0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x0, 0x0, 0x8, 0x200005, 0x10100001, 0xfa, 0x20, 0x100000000, 0x0, 0x69ab, 0x401, 0x3, 0x7, 0x40043, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x5, 0x8, 0x6, 0x6, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x1, 0x40000000003, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x5, 0x1ff, 0x7, 0x4000000000000, 0x6, 0x4, 0x9, 0x2, 0xb37, 0x159, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x8, 0x0, 0x4, 0x800000000003, 0x0, 0x2, 0x7fffffff, 0x8, 0x3, 0x2, 0x7, 0x0, 0x0, 0x7, 0x7, 0x100000001, 0x1000000009, 0x3]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001980)={0x0, 0x8, 0x8}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000001540)={0x4, 0x28, '\x00', 0x1, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000080)={{}, 0x0, 0x1e, @unused=[0x0, 0xffffffff, 0x9, 0xfffffff800000000], @devid}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r3, 0x439d0469, 0x0) 08:19:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40}, 0xe) recvmmsg(r0, &(0x7f000000c1c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb05e, 0x0) 08:19:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1eb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0xc, 0x6, 0x1}, 0x40) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000006c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x8}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0xde, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, &(0x7f0000000080)=""/190, &(0x7f0000000200), &(0x7f0000000140), 0x1, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x2, r0}, 0x38) 08:19:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/107, 0x6b}], 0x1, 0x3ff, 0x0) 08:19:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1eb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0xc, 0x6, 0x1}, 0x40) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000006c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x8}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0xde, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, &(0x7f0000000080)=""/190, &(0x7f0000000200), &(0x7f0000000140), 0x1, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x2, r0}, 0x38) 08:19:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40}, 0xe) recvmmsg(r0, &(0x7f000000c1c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb05e, 0x0) 08:19:17 executing program 1: r0 = perf_event_open(&(0x7f0000001900)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5", 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat2(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', &(0x7f0000001480)={0x4000, 0x82, 0x1a}, 0x18) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000014c0)=0x3) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000200)={0x0, 0x8, 0x1, [0x0, 0x0, 0x10001], [0x0, 0x0, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x5, 0x6d5d202d, 0x9, 0x0, 0x0, 0x8, 0x200005, 0x10100001, 0xfa, 0x20, 0x100000000, 0x0, 0x69ab, 0x401, 0x3, 0x7, 0x40043, 0xffffffff, 0xb14, 0x8, 0x1000000000, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0xe2, 0x0, 0x9, 0x4, 0x9, 0x5, 0x8, 0x6, 0x6, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x1, 0x40000000003, 0x2, 0x2, 0x0, 0x0, 0xfffffffffffff8f1, 0x5, 0xeda, 0x10000, 0x4, 0x10001, 0x9, 0x0, 0x1, 0x0, 0x6, 0x0, 0x5, 0x0, 0x8e2, 0x80000000, 0x1, 0x5, 0x1ff, 0x7, 0x4000000000000, 0x6, 0x4, 0x9, 0x2, 0xb37, 0x159, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x0, 0x8, 0x1000, 0x8, 0x0, 0x4, 0x800000000003, 0x0, 0x2, 0x7fffffff, 0x8, 0x3, 0x2, 0x7, 0x0, 0x0, 0x7, 0x7, 0x100000001, 0x1000000009, 0x3]}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000001980)={0x0, 0x8, 0x8}) ioctl$BTRFS_IOC_LOGICAL_INO_V2(0xffffffffffffffff, 0xc038943b, &(0x7f0000001540)={0x4, 0x28, '\x00', 0x1, &(0x7f0000001500)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000080)={{}, 0x0, 0x1e, @unused=[0x0, 0xffffffff, 0x9, 0xfffffff800000000], @devid}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') lseek(r3, 0x439d0469, 0x0) 08:19:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40}, 0xe) recvmmsg(r0, &(0x7f000000c1c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb05e, 0x0) 08:19:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40}, 0xe) recvmmsg(r0, &(0x7f000000c1c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb05e, 0x0) 08:19:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/107, 0x6b}], 0x1, 0x3ff, 0x0) 08:19:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40}, 0xe) recvmmsg(r0, &(0x7f000000c1c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb05e, 0x0) 08:19:17 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/107, 0x6b}], 0x1, 0x3ff, 0x0) 08:19:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40}, 0xe) recvmmsg(r0, &(0x7f000000c1c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb05e, 0x0) 08:19:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1eb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0xb8, 0xc, 0x6, 0x1}, 0x40) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f00000006c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x8}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0xde, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, &(0x7f0000000080)=""/190, &(0x7f0000000200), &(0x7f0000000140), 0x1, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x2, r0}, 0x38) 08:19:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40}, 0xe) recvmmsg(r0, &(0x7f000000c1c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb05e, 0x0) 08:19:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/107, 0x6b}], 0x1, 0x3ff, 0x0) 08:19:17 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/107, 0x6b}], 0x1, 0x3ff, 0x0) 08:19:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40}, 0xe) recvmmsg(r0, &(0x7f000000c1c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb05e, 0x0) 08:19:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40}, 0xe) recvmmsg(r0, &(0x7f000000c1c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb05e, 0x0) 08:19:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40}, 0xe) recvmmsg(r0, &(0x7f000000c1c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb05e, 0x0) 08:19:17 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/107, 0x6b}], 0x1, 0x3ff, 0x0) 08:19:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/107, 0x6b}], 0x1, 0x3ff, 0x0) 08:19:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40}, 0xe) recvmmsg(r0, &(0x7f000000c1c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb05e, 0x0) 08:19:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40}, 0xe) recvmmsg(r0, &(0x7f000000c1c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb05e, 0x0) 08:19:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x21c}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) 08:19:17 executing program 2: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f00000000c0)={{}, "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"}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400454ca, &(0x7f0000000100)={0x2f, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 08:19:17 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000680)='./file0\x00') 08:19:17 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x76, 0x141201) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200230374be106c0000000000000020", @ANYRESOCT]) 08:19:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x60, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x21c}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x60}}, 0x0) 08:19:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x40}, 0xe) recvmmsg(r0, &(0x7f000000c1c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb05e, 0x0) 08:19:17 executing program 2: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f00000000c0)={{}, "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