Warning: Permanently added '10.128.1.162' (ED25519) to the list of known hosts. 2023/07/25 09:35:43 fuzzer started 2023/07/25 09:35:43 dialing manager at 10.128.0.163:30015 [ 22.532094][ T26] audit: type=1400 audit(1690277743.731:81): avc: denied { mounton } for pid=3063 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.536181][ T3063] cgroup: Unknown subsys name 'net' [ 22.554881][ T26] audit: type=1400 audit(1690277743.731:82): avc: denied { mount } for pid=3063 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.582250][ T26] audit: type=1400 audit(1690277743.761:83): avc: denied { unmount } for pid=3063 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.686558][ T3063] cgroup: Unknown subsys name 'rlimit' [ 22.846823][ T26] audit: type=1400 audit(1690277744.051:84): avc: denied { mounton } for pid=3063 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.871705][ T26] audit: type=1400 audit(1690277744.051:85): avc: denied { mount } for pid=3063 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.895437][ T26] audit: type=1400 audit(1690277744.051:86): avc: denied { create } for pid=3063 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.907422][ T3064] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.915961][ T26] audit: type=1400 audit(1690277744.051:87): avc: denied { write } for pid=3063 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.944835][ T26] audit: type=1400 audit(1690277744.051:88): avc: denied { read } for pid=3063 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.952372][ T3063] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.965146][ T26] audit: type=1400 audit(1690277744.101:89): avc: denied { read } for pid=2749 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 2023/07/25 09:35:44 syscalls: 2854 2023/07/25 09:35:44 code coverage: enabled 2023/07/25 09:35:44 comparison tracing: enabled 2023/07/25 09:35:44 extra coverage: enabled 2023/07/25 09:35:44 delay kcov mmap: enabled 2023/07/25 09:35:44 setuid sandbox: enabled 2023/07/25 09:35:44 namespace sandbox: enabled 2023/07/25 09:35:44 Android sandbox: enabled 2023/07/25 09:35:44 fault injection: enabled 2023/07/25 09:35:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/07/25 09:35:44 net packet injection: enabled 2023/07/25 09:35:44 net device setup: enabled 2023/07/25 09:35:44 concurrency sanitizer: enabled 2023/07/25 09:35:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/25 09:35:44 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/07/25 09:35:44 USB emulation: /dev/raw-gadget does not exist 2023/07/25 09:35:44 hci packet injection: /dev/vhci does not exist 2023/07/25 09:35:44 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/07/25 09:35:44 802.15.4 emulation: enabled 2023/07/25 09:35:44 swap file: enabled 2023/07/25 09:35:44 suppressing KCSAN reports in functions: 'ext4_free_inodes_count' 'generic_write_end' 'ext4_do_writepages' 'pcpu_alloc' '__xa_clear_mark' 2023/07/25 09:35:44 fetching corpus: 0, signal 0/2000 (executing program) [ 22.995686][ T26] audit: type=1400 audit(1690277744.121:90): avc: denied { relabelto } for pid=3064 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/07/25 09:35:44 fetching corpus: 50, signal 19558/22627 (executing program) 2023/07/25 09:35:44 fetching corpus: 100, signal 28347/32307 (executing program) 2023/07/25 09:35:44 fetching corpus: 150, signal 34366/39106 (executing program) 2023/07/25 09:35:44 fetching corpus: 200, signal 39633/44907 (executing program) 2023/07/25 09:35:44 fetching corpus: 250, signal 46102/51523 (executing program) 2023/07/25 09:35:44 fetching corpus: 300, signal 49524/55216 (executing program) 2023/07/25 09:35:44 fetching corpus: 350, signal 51922/57986 (executing program) 2023/07/25 09:35:44 fetching corpus: 400, signal 55861/61831 (executing program) 2023/07/25 09:35:44 fetching corpus: 450, signal 58291/64301 (executing program) 2023/07/25 09:35:44 fetching corpus: 500, signal 61339/67192 (executing program) 2023/07/25 09:35:44 fetching corpus: 550, signal 63876/69485 (executing program) 2023/07/25 09:35:44 fetching corpus: 599, signal 66664/71820 (executing program) 2023/07/25 09:35:45 fetching corpus: 649, signal 68155/73194 (executing program) 2023/07/25 09:35:45 fetching corpus: 699, signal 70015/74765 (executing program) 2023/07/25 09:35:45 fetching corpus: 749, signal 72500/76591 (executing program) 2023/07/25 09:35:45 fetching corpus: 798, signal 73582/77482 (executing program) 2023/07/25 09:35:45 fetching corpus: 847, signal 75431/78763 (executing program) 2023/07/25 09:35:45 fetching corpus: 897, signal 76928/79758 (executing program) 2023/07/25 09:35:45 fetching corpus: 947, signal 78571/80760 (executing program) 2023/07/25 09:35:45 fetching corpus: 997, signal 80279/81734 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82295 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82333 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82384 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82430 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82470 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82512 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82557 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82602 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82637 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82671 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82726 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82775 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82827 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82878 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82921 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82954 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/82990 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/83040 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/83089 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/83131 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/83149 (executing program) 2023/07/25 09:35:45 fetching corpus: 1016, signal 81342/83149 (executing program) 2023/07/25 09:35:47 starting 6 fuzzer processes 09:35:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@setlink={0x30, 0x13, 0xdb2c244f5ba01c45, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0x30}}, 0x0) 09:35:47 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmmsg$unix(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001240)="a7", 0x7fe4}], 0x1, &(0x7f00000016c0)=[@rights={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000025c0)="b4", 0x1}], 0x218, 0x0, 0x0, 0x40000c0}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000002f40)="1c", 0x1}], 0x1}}], 0x3, 0x0) 09:35:47 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x42}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) r3 = syz_io_uring_complete(r1) close(r3) 09:35:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) [ 26.115917][ T3060] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3060 'syz-fuzzer' 09:35:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x14}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffdbb}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) 09:35:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, 0x8) [ 26.668267][ T3078] chnl_net:caif_netlink_parms(): no params data found [ 26.683701][ T3084] chnl_net:caif_netlink_parms(): no params data found [ 26.803195][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.810313][ T3084] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.817523][ T3084] bridge_slave_0: entered allmulticast mode [ 26.823863][ T3084] bridge_slave_0: entered promiscuous mode [ 26.854449][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.861571][ T3084] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.869037][ T3084] bridge_slave_1: entered allmulticast mode [ 26.875435][ T3084] bridge_slave_1: entered promiscuous mode [ 26.892918][ T3098] chnl_net:caif_netlink_parms(): no params data found [ 26.909736][ T3086] chnl_net:caif_netlink_parms(): no params data found [ 26.924386][ T3078] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.931494][ T3078] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.938749][ T3078] bridge_slave_0: entered allmulticast mode [ 26.945069][ T3078] bridge_slave_0: entered promiscuous mode [ 26.954063][ T3078] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.961237][ T3078] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.968498][ T3078] bridge_slave_1: entered allmulticast mode [ 26.974889][ T3078] bridge_slave_1: entered promiscuous mode [ 26.982848][ T3082] chnl_net:caif_netlink_parms(): no params data found [ 27.001947][ T3084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.027445][ T3091] chnl_net:caif_netlink_parms(): no params data found [ 27.036850][ T3084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.078368][ T3084] team0: Port device team_slave_0 added [ 27.089618][ T3078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.102076][ T3078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.122519][ T3084] team0: Port device team_slave_1 added [ 27.165839][ T3078] team0: Port device team_slave_0 added [ 27.171596][ T3098] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.178788][ T3098] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.186029][ T3098] bridge_slave_0: entered allmulticast mode [ 27.192347][ T3098] bridge_slave_0: entered promiscuous mode [ 27.200692][ T3098] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.207840][ T3098] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.215165][ T3098] bridge_slave_1: entered allmulticast mode [ 27.221534][ T3098] bridge_slave_1: entered promiscuous mode [ 27.234891][ T3086] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.241957][ T3086] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.249171][ T3086] bridge_slave_0: entered allmulticast mode [ 27.255553][ T3086] bridge_slave_0: entered promiscuous mode [ 27.262575][ T3078] team0: Port device team_slave_1 added [ 27.282039][ T3084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.289013][ T3084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.314988][ T3084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.330056][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.337167][ T3086] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.344298][ T3086] bridge_slave_1: entered allmulticast mode [ 27.350613][ T3086] bridge_slave_1: entered promiscuous mode [ 27.368406][ T3098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.377843][ T3084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.384776][ T3084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.410778][ T3084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.437815][ T3082] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.444957][ T3082] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.452092][ T3082] bridge_slave_0: entered allmulticast mode [ 27.458500][ T3082] bridge_slave_0: entered promiscuous mode [ 27.465786][ T3098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.480135][ T3091] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.487265][ T3091] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.494538][ T3091] bridge_slave_0: entered allmulticast mode [ 27.501073][ T3091] bridge_slave_0: entered promiscuous mode [ 27.512854][ T3078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.519829][ T3078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.545800][ T3078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.556673][ T3082] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.563769][ T3082] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.570972][ T3082] bridge_slave_1: entered allmulticast mode [ 27.577384][ T3082] bridge_slave_1: entered promiscuous mode [ 27.593216][ T3091] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.600292][ T3091] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.607461][ T3091] bridge_slave_1: entered allmulticast mode [ 27.613811][ T3091] bridge_slave_1: entered promiscuous mode [ 27.621032][ T3086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.630433][ T3078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.637457][ T3078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.663469][ T3078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.685709][ T3098] team0: Port device team_slave_0 added [ 27.696991][ T3086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.716358][ T3082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.731738][ T3084] hsr_slave_0: entered promiscuous mode [ 27.737934][ T3084] hsr_slave_1: entered promiscuous mode [ 27.744530][ T3098] team0: Port device team_slave_1 added [ 27.765549][ T3086] team0: Port device team_slave_0 added [ 27.772268][ T3082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.796760][ T3091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.807072][ T3091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.821801][ T3086] team0: Port device team_slave_1 added [ 27.833188][ T3082] team0: Port device team_slave_0 added [ 27.850242][ T3078] hsr_slave_0: entered promiscuous mode [ 27.856264][ T3078] hsr_slave_1: entered promiscuous mode [ 27.862091][ T3078] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.869786][ T3078] Cannot create hsr debugfs directory [ 27.886132][ T3098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.893098][ T3098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.919245][ T3098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.930610][ T3082] team0: Port device team_slave_1 added [ 27.941850][ T3091] team0: Port device team_slave_0 added [ 27.948063][ T3086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.955035][ T3086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.981032][ T3086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.996573][ T3098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.003533][ T3098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.029485][ T3098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.051427][ T3091] team0: Port device team_slave_1 added [ 28.057511][ T3086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.064458][ T3086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.090580][ T3086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.111724][ T3082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.118789][ T3082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.144741][ T3082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.178337][ T3082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.185350][ T3082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.211320][ T3082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.226870][ T3091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.233821][ T3091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.259734][ T3091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.271452][ T3091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.278476][ T3091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.304579][ T3091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.317369][ T3086] hsr_slave_0: entered promiscuous mode [ 28.323360][ T3086] hsr_slave_1: entered promiscuous mode [ 28.330126][ T3086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.337716][ T3086] Cannot create hsr debugfs directory [ 28.386766][ T3098] hsr_slave_0: entered promiscuous mode [ 28.392816][ T3098] hsr_slave_1: entered promiscuous mode [ 28.398750][ T3098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.406365][ T3098] Cannot create hsr debugfs directory [ 28.440121][ T3082] hsr_slave_0: entered promiscuous mode [ 28.446368][ T3082] hsr_slave_1: entered promiscuous mode [ 28.452287][ T3082] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.460005][ T3082] Cannot create hsr debugfs directory [ 28.467324][ T3091] hsr_slave_0: entered promiscuous mode [ 28.473373][ T3091] hsr_slave_1: entered promiscuous mode [ 28.479582][ T3091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.487257][ T3091] Cannot create hsr debugfs directory [ 28.572733][ T3078] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.582514][ T3078] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.598424][ T3078] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.609271][ T3078] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.645927][ T3084] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.658898][ T3084] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.667502][ T3084] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.681129][ T3084] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.697776][ T3086] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 28.716147][ T3086] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 28.725331][ T3086] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 28.745200][ T3086] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 28.771124][ T3078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.795231][ T3098] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.817540][ T3098] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.826833][ T3098] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.836312][ T3098] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.846547][ T3078] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.869374][ T3082] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.878125][ T3082] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.894056][ T3082] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.912837][ T3173] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.919967][ T3173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.928598][ T3082] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.950150][ T3084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.965730][ T3084] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.974009][ T3165] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.981085][ T3165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.996328][ T3091] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.006103][ T3091] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.020773][ T3086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.045529][ T3091] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.054380][ T3091] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.080869][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.087980][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.100926][ T3078] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.114178][ T3086] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.132859][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.139980][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.148207][ T26] kauditd_printk_skb: 12 callbacks suppressed [ 29.148241][ T26] audit: type=1400 audit(1690277750.351:103): avc: denied { remove_name } for pid=2749 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 29.165161][ T3082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.177156][ T26] audit: type=1400 audit(1690277750.351:104): avc: denied { rename } for pid=2749 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 29.205874][ T26] audit: type=1400 audit(1690277750.351:105): avc: denied { create } for pid=2749 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 29.209767][ T3098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.250423][ T3084] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.260939][ T3084] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.274408][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.281503][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.291137][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.298231][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.319635][ T3082] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.332576][ T3098] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.358586][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.365705][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.382109][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.389370][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.420993][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.428300][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.441573][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.448826][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.468874][ T3082] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.479316][ T3082] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.506604][ T3091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.515902][ T3078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.532608][ T3091] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.547477][ T3084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.564159][ T3098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.588361][ T3086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.625861][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.632938][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.642378][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.649496][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.672336][ T3091] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.682810][ T3091] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.702572][ T3082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.737243][ T3098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.824261][ T3078] veth0_vlan: entered promiscuous mode [ 29.848959][ T3091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.877264][ T3078] veth1_vlan: entered promiscuous mode [ 29.887973][ T3084] veth0_vlan: entered promiscuous mode [ 29.902104][ T3084] veth1_vlan: entered promiscuous mode [ 29.933442][ T3078] veth0_macvtap: entered promiscuous mode [ 29.971117][ T3084] veth0_macvtap: entered promiscuous mode [ 29.987738][ T3078] veth1_macvtap: entered promiscuous mode [ 29.997401][ T3098] veth0_vlan: entered promiscuous mode [ 30.020987][ T3078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.030350][ T3084] veth1_macvtap: entered promiscuous mode [ 30.038903][ T3086] veth0_vlan: entered promiscuous mode [ 30.050038][ T3078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.060095][ T3082] veth0_vlan: entered promiscuous mode [ 30.070272][ T3098] veth1_vlan: entered promiscuous mode [ 30.086269][ T3086] veth1_vlan: entered promiscuous mode [ 30.103131][ T3082] veth1_vlan: entered promiscuous mode [ 30.116753][ T3084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.127310][ T3084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.138328][ T3084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.147687][ T3078] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.156563][ T3078] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.165368][ T3078] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.174091][ T3078] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.188508][ T3086] veth0_macvtap: entered promiscuous mode [ 30.202636][ T3091] veth0_vlan: entered promiscuous mode [ 30.215325][ T3084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.225859][ T3084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.238077][ T3084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.254167][ T3098] veth0_macvtap: entered promiscuous mode [ 30.261287][ T3086] veth1_macvtap: entered promiscuous mode [ 30.270486][ T3091] veth1_vlan: entered promiscuous mode [ 30.286800][ T3084] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.295592][ T3084] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.304395][ T3084] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.313204][ T3084] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.337770][ T26] audit: type=1400 audit(1690277751.541:106): avc: denied { mounton } for pid=3078 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 30.363195][ T3098] veth1_macvtap: entered promiscuous mode [ 30.381923][ T3091] veth0_macvtap: entered promiscuous mode [ 30.396596][ T3091] veth1_macvtap: entered promiscuous mode [ 30.400928][ T26] audit: type=1400 audit(1690277751.591:107): avc: denied { read write } for pid=3078 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.408354][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.426723][ T26] audit: type=1400 audit(1690277751.591:108): avc: denied { open } for pid=3078 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.437200][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.437213][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.461333][ T26] audit: type=1400 audit(1690277751.591:109): avc: denied { ioctl } for pid=3078 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 30.471267][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.484026][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.516942][ T26] audit: type=1400 audit(1690277751.711:110): avc: denied { create } for pid=3256 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 30.522656][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.524423][ T26] audit: type=1400 audit(1690277751.711:111): avc: denied { ioctl } for pid=3256 comm="syz-executor.0" path="socket:[17931]" dev="sockfs" ino=17931 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 30.544414][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.590188][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.600707][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.610669][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.621169][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.632554][ T3098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.640316][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.650788][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.660665][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.671124][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.680975][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.691457][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.701355][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.711901][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.722718][ T3086] batman_adv: batadv0: Interface activated: batadv_slave_0 09:35:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@setlink={0x30, 0x13, 0xdb2c244f5ba01c45, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0x30}}, 0x0) [ 30.740842][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.751477][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.761335][ T3091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.771791][ T3091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.785683][ T3091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.793761][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.804372][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.814229][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.824685][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.834576][ T3098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.845050][ T3098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.857237][ T3098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.866169][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.876750][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.886634][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.897178][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.907006][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.917436][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.927253][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.937753][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:35:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@setlink={0x30, 0x13, 0xdb2c244f5ba01c45, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0x30}}, 0x0) [ 30.948839][ T3086] batman_adv: batadv0: Interface activated: batadv_slave_1 09:35:52 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x42}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) r3 = syz_io_uring_complete(r1) close(r3) [ 31.001275][ T26] audit: type=1400 audit(1690277752.201:112): avc: denied { create } for pid=3261 comm="syz-executor.2" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 31.025696][ T3091] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.034432][ T3091] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 09:35:52 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x42}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) r3 = syz_io_uring_complete(r1) close(r3) 09:35:52 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x42}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) r3 = syz_io_uring_complete(r1) close(r3) [ 31.043305][ T3091] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.052094][ T3091] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.064719][ T3082] veth0_macvtap: entered promiscuous mode [ 31.073425][ T3086] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.082763][ T3086] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.091718][ T3086] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 09:35:52 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x42}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) r3 = syz_io_uring_complete(r1) close(r3) [ 31.100551][ T3086] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.118779][ T3098] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.127647][ T3098] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.136473][ T3098] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 09:35:52 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x42}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) r3 = syz_io_uring_complete(r1) close(r3) [ 31.145329][ T3098] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.165807][ T3082] veth1_macvtap: entered promiscuous mode [ 31.212456][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.223057][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.233034][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.243598][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.253593][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.264230][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.274109][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.284562][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.294629][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.305312][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.319218][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.339819][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.350382][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.360336][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.370839][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.380717][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.391152][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.401025][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.411478][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.421300][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.431771][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.443153][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.476521][ T3082] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.485404][ T3082] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.494178][ T3082] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.502929][ T3082] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.556605][ T3285] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:35:52 executing program 2: r0 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r1, 0x114, &(0x7f0000000180)=0x1, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f0000000200)={0x42}, &(0x7f0000000240)='./file1\x00', 0x18, 0x0, 0x12345}, 0x0) io_uring_enter(r0, 0x1, 0x1, 0x1, 0x0, 0x0) r3 = syz_io_uring_complete(r1) close(r3) 09:35:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@setlink={0x30, 0x13, 0xdb2c244f5ba01c45, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0x30}}, 0x0) 09:35:52 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x14}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffdbb}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) 09:35:52 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmmsg$unix(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001240)="a7", 0x7fe4}], 0x1, &(0x7f00000016c0)=[@rights={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000025c0)="b4", 0x1}], 0x218, 0x0, 0x0, 0x40000c0}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000002f40)="1c", 0x1}], 0x1}}], 0x3, 0x0) 09:35:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, 0x8) 09:35:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 09:35:53 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmmsg$unix(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001240)="a7", 0x7fe4}], 0x1, &(0x7f00000016c0)=[@rights={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000025c0)="b4", 0x1}], 0x218, 0x0, 0x0, 0x40000c0}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000002f40)="1c", 0x1}], 0x1}}], 0x3, 0x0) 09:35:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x14}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffdbb}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) 09:35:53 executing program 2: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmmsg$unix(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001240)="a7", 0x7fe4}], 0x1, &(0x7f00000016c0)=[@rights={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000025c0)="b4", 0x1}], 0x218, 0x0, 0x0, 0x40000c0}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000002f40)="1c", 0x1}], 0x1}}], 0x3, 0x0) 09:35:53 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmmsg$unix(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001240)="a7", 0x7fe4}], 0x1, &(0x7f00000016c0)=[@rights={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000025c0)="b4", 0x1}], 0x218, 0x0, 0x0, 0x40000c0}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000002f40)="1c", 0x1}], 0x1}}], 0x3, 0x0) 09:35:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 09:35:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x14}, {0x2}, {0x6, 0x0, 0x0, 0x7ffffdbb}]}) syz_open_dev$tty1(0xc, 0x4, 0x1) [ 32.208623][ T3303] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:35:53 executing program 2: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmmsg$unix(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001240)="a7", 0x7fe4}], 0x1, &(0x7f00000016c0)=[@rights={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000025c0)="b4", 0x1}], 0x218, 0x0, 0x0, 0x40000c0}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000002f40)="1c", 0x1}], 0x1}}], 0x3, 0x0) 09:35:53 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmmsg$unix(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001240)="a7", 0x7fe4}], 0x1, &(0x7f00000016c0)=[@rights={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000025c0)="b4", 0x1}], 0x218, 0x0, 0x0, 0x40000c0}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000002f40)="1c", 0x1}], 0x1}}], 0x3, 0x0) 09:35:53 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmmsg$unix(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001240)="a7", 0x7fe4}], 0x1, &(0x7f00000016c0)=[@rights={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000025c0)="b4", 0x1}], 0x218, 0x0, 0x0, 0x40000c0}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000002f40)="1c", 0x1}], 0x1}}], 0x3, 0x0) 09:35:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, 0x8) 09:35:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, 0x8) 09:35:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) [ 32.292738][ T3314] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:35:53 executing program 2: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmmsg$unix(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001240)="a7", 0x7fe4}], 0x1, &(0x7f00000016c0)=[@rights={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000025c0)="b4", 0x1}], 0x218, 0x0, 0x0, 0x40000c0}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000002f40)="1c", 0x1}], 0x1}}], 0x3, 0x0) 09:35:53 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) sendmmsg$unix(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001240)="a7", 0x7fe4}], 0x1, &(0x7f00000016c0)=[@rights={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000025c0)="b4", 0x1}], 0x218, 0x0, 0x0, 0x40000c0}}, {{0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000002f40)="1c", 0x1}], 0x1}}], 0x3, 0x0) 09:35:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, 0x8) 09:35:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, 0x8) 09:35:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, 0x8) [ 32.353402][ T3326] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:35:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 09:35:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 09:35:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 09:35:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 09:35:53 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) [ 32.443504][ T3339] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 32.478244][ T3342] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:35:53 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 09:35:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 09:35:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 32.522418][ T3347] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 32.533812][ T3349] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:35:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 32.584691][ T3355] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:35:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, 0x8) 09:35:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, 0x8) 09:35:54 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 09:35:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001400b59500000000000000000a000000", @ANYRES32=r3, @ANYBLOB="140002000000000000000a"], 0x2c}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) r4 = socket(0xa, 0x1, 0x0) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 09:35:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:35:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004d40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x316}, 0x1c, 0x0}}], 0x2, 0x0) 09:35:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004d40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x316}, 0x1c, 0x0}}], 0x2, 0x0) 09:35:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:35:54 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) 09:35:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) [ 33.307091][ T3365] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:35:54 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004d40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x316}, 0x1c, 0x0}}], 0x2, 0x0) 09:35:54 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00'}) 09:35:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x71, &(0x7f0000000000)=@assoc_value, 0x8) 09:35:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 09:35:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@ipv6_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x1e}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) 09:35:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe80, 0x30, 0x25, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 09:35:55 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004d40)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x316}, 0x1c, 0x0}}], 0x2, 0x0) 09:35:55 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00'}) 09:35:55 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00'}) 09:35:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 09:35:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@ipv6_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x1e}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) 09:35:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe80, 0x30, 0x25, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 09:35:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e3ffff0a00000000000500000008000300", @ANYBLOB='\f'], 0x28}}, 0x0) [ 34.138800][ T3434] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 34.162320][ T3434] syz-executor.5 (3434) used greatest stack depth: 10648 bytes left 09:35:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e3ffff0a00000000000500000008000300", @ANYBLOB='\f'], 0x28}}, 0x0) [ 34.190445][ T26] kauditd_printk_skb: 19 callbacks suppressed [ 34.190461][ T26] audit: type=1400 audit(1690277755.391:132): avc: denied { create } for pid=3435 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.201164][ T3441] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 34.278630][ T26] audit: type=1400 audit(1690277755.391:133): avc: denied { write } for pid=3435 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.299532][ T26] audit: type=1400 audit(1690277755.391:134): avc: denied { read } for pid=3435 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 09:35:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe80, 0x30, 0x25, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 09:35:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 09:35:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e3ffff0a00000000000500000008000300", @ANYBLOB='\f'], 0x28}}, 0x0) 09:35:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@ipv6_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x1e}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) 09:35:56 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond0\x00'}) 09:35:56 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x8d, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc04c5349, &(0x7f0000000080)={{}, 'port1\x00'}) 09:35:56 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 09:35:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe80, 0x30, 0x25, 0x0, 0x0, {}, [{0xe6c, 0x1, [@m_pedit={0xe68, 0x1, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe80}}, 0x0) 09:35:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c040000000d0085a168d0bf46d32345653600648d0a000500eb16000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160004000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 09:35:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@ipv6_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x1e}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) 09:35:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01e3ffff0a00000000000500000008000300", @ANYBLOB='\f'], 0x28}}, 0x0) [ 35.049522][ T3460] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 35.094958][ T26] audit: type=1400 audit(1690277756.291:135): avc: denied { setopt } for pid=3464 comm="syz-executor.2" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 35.124136][ T3470] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 35.137381][ T3474] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 09:35:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000024000b0100"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000ec070696500140002"], 0x40}}, 0x0) 09:35:56 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000002000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f736530000000cc000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff00000000726564697265637400000000396c27db39b2eedb0000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000005000000000000006c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f34121000000000000000000000000000000000000eaffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) 09:35:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c040000000d0085a168d0bf46d32345653600648d0a000500eb16000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160004000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 09:35:56 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x63}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:35:56 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000080)='\'\x00') close(r0) 09:35:56 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x8d, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc04c5349, &(0x7f0000000080)={{}, 'port1\x00'}) 09:35:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000024000b0100"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000ec070696500140002"], 0x40}}, 0x0) 09:35:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000024000b0100"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000ec070696500140002"], 0x40}}, 0x0) 09:35:56 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 09:35:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c040000000d0085a168d0bf46d32345653600648d0a000500eb16000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160004000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) [ 35.196118][ T26] audit: type=1400 audit(1690277756.401:136): avc: denied { create } for pid=3476 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 35.219218][ T3483] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 09:35:56 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x63}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 35.254979][ T26] audit: type=1400 audit(1690277756.401:137): avc: denied { open } for pid=3479 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.275167][ T26] audit: type=1400 audit(1690277756.401:138): avc: denied { kernel } for pid=3479 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 09:35:56 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x63}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 35.295504][ T26] audit: type=1400 audit(1690277756.421:139): avc: denied { ioctl } for pid=3476 comm="syz-executor.5" path="socket:[18768]" dev="sockfs" ino=18768 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 35.329150][ T26] audit: type=1400 audit(1690277756.531:140): avc: denied { cpu } for pid=3479 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 09:35:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000024000b0100"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000ec070696500140002"], 0x40}}, 0x0) 09:35:56 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x63}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:35:56 executing program 2: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000002000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f736530000000cc000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff00000000726564697265637400000000396c27db39b2eedb0000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000005000000000000006c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f34121000000000000000000000000000000000000eaffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x3a8) 09:35:56 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c040000000d0085a168d0bf46d32345653600648d0a000500eb16000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160004000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 09:35:56 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x8d, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc04c5349, &(0x7f0000000080)={{}, 'port1\x00'}) 09:35:56 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x8d, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc04c5349, &(0x7f0000000080)={{}, 'port1\x00'}) [ 35.349945][ T3498] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 09:35:56 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x8d, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc04c5349, &(0x7f0000000080)={{}, 'port1\x00'}) 09:35:56 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x8d, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc04c5349, &(0x7f0000000080)={{}, 'port1\x00'}) 09:35:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x8011b0, 0x4) 09:35:56 executing program 2: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x8011b0, 0x4) [ 35.415439][ T3509] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 09:35:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x8011b0, 0x4) 09:35:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x8011b0, 0x4) [ 35.479538][ T26] audit: type=1400 audit(1690277756.681:141): avc: denied { create } for pid=3521 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 09:35:56 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x8d, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc04c5349, &(0x7f0000000080)={{}, 'port1\x00'}) 09:35:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x2c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_STATUS={0x8}, @CTA_MARK_MASK={0x8}]}, 0x2c}}, 0x0) 09:35:56 executing program 2: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:56 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x8d, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc04c5349, &(0x7f0000000080)={{}, 'port1\x00'}) 09:35:56 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x8d, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc04c5349, &(0x7f0000000080)={{}, 'port1\x00'}) 09:35:56 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x8d, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc04c5349, &(0x7f0000000080)={{}, 'port1\x00'}) 09:35:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x2c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_STATUS={0x8}, @CTA_MARK_MASK={0x8}]}, 0x2c}}, 0x0) 09:35:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x2c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_STATUS={0x8}, @CTA_MARK_MASK={0x8}]}, 0x2c}}, 0x0) 09:35:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x2c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_STATUS={0x8}, @CTA_MARK_MASK={0x8}]}, 0x2c}}, 0x0) 09:35:56 executing program 0: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:56 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x8d, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc04c5349, &(0x7f0000000080)={{}, 'port1\x00'}) 09:35:56 executing program 2: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:56 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x8d, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc04c5349, &(0x7f0000000080)={{}, 'port1\x00'}) 09:35:56 executing program 1: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:56 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0), 0x0) read(r1, &(0x7f0000000500)=""/248, 0xf8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x8d, @time}) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc04c5349, &(0x7f0000000080)={{}, 'port1\x00'}) 09:35:56 executing program 0: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 4: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 2: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 1: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 0: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 3: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 5: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 2: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 4: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 1: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000440)={r4, 0x0, 0x10}, &(0x7f0000000480)=0x18) 09:35:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000440)={r4, 0x0, 0x10}, &(0x7f0000000480)=0x18) 09:35:57 executing program 5: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000440)={r4, 0x0, 0x10}, &(0x7f0000000480)=0x18) 09:35:57 executing program 3: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000440)={r4, 0x0, 0x10}, &(0x7f0000000480)=0x18) 09:35:57 executing program 4: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 2: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000440)={r4, 0x0, 0x10}, &(0x7f0000000480)=0x18) 09:35:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000440)={r4, 0x0, 0x10}, &(0x7f0000000480)=0x18) 09:35:57 executing program 5: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 3: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x0, 0x1, "ce"}, 0x9) 09:35:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000440)={r4, 0x0, 0x10}, &(0x7f0000000480)=0x18) 09:35:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000440)={r4, 0x0, 0x10}, &(0x7f0000000480)=0x18) 09:35:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000440)={r4, 0x0, 0x10}, &(0x7f0000000480)=0x18) 09:35:57 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r0, 0x411, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xffffffff, 0x0, 0x0, 0x6}}}}, 0x30}}, 0x0) 09:35:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r1}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000440)={r4, 0x0, 0x10}, &(0x7f0000000480)=0x18) 09:35:57 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x9d4) 09:35:57 executing program 2: io_setup(0xc, &(0x7f0000000040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x200000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) io_submit(r0, 0x1, &(0x7f0000002680)=[&(0x7f0000000240)={0x0, 0x0, 0x10, 0x8, 0x0, r1, 0x0}]) 09:35:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001740)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x0, 0x1, "ce"}, 0x9) 09:35:57 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r0, 0x411, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xffffffff, 0x0, 0x0, 0x6}}}}, 0x30}}, 0x0) 09:35:57 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r0, 0x411, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xffffffff, 0x0, 0x0, 0x6}}}}, 0x30}}, 0x0) 09:35:57 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) 09:35:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001740)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:57 executing program 3: r0 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r0, 0x411, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xffffffff, 0x0, 0x0, 0x6}}}}, 0x30}}, 0x0) 09:35:57 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) 09:35:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001740)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x0, 0x1, "ce"}, 0x9) 09:35:57 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x9d4) 09:35:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001740)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001740)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:57 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) 09:35:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc004743e, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x60000001}) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 09:35:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x9d4) 09:35:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001740)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 09:35:57 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0xac1414bb}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}, 0x20000000}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) 09:35:57 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:35:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc004743e, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x60000001}) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 09:35:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001740)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 36.611068][ T3678] __nla_validate_parse: 9 callbacks suppressed [ 36.611142][ T3678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 36.668256][ T3686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 09:35:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x0, 0x1, "ce"}, 0x9) 09:35:58 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:35:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc004743e, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x60000001}) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 09:35:58 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc004743e, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x60000001}) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 09:35:58 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x9d4) 09:35:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x9d4) 09:35:58 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:35:58 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x9d4) 09:35:58 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:35:58 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc004743e, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x60000001}) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 09:35:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc004743e, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x60000001}) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 09:35:58 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc004743e, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x60000001}) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 09:35:59 executing program 5: syz_clone(0x43002680, &(0x7f00000001c0)="54fd024968d743e38111ff1a20b06892e2ff92dd1d1a72880535c071b72b689333fb6d63097f85c72e92dc1d9a17f6eb3c7214d2949f498c", 0x38, &(0x7f0000000200), &(0x7f0000000080), &(0x7f0000000000)="520b21e74352c169e7af794b52d494a1cd0931aee8060e4c261bac877c40f3d18f72") prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000500)={0x0, 0x0, 0x2}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x2, 0x80000, 0x1, &(0x7f0000000240)) 09:35:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc004743e, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x60000001}) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 09:35:59 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc004743e, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x60000001}) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 09:35:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc004743e, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x60000001}) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 09:35:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x9d4) 09:35:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xce}]}, &(0x7f0000000000)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:35:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xce}]}, &(0x7f0000000000)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:35:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xce}]}, &(0x7f0000000000)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:35:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc004743e, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x60000001}) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 09:35:59 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xce}]}, &(0x7f0000000000)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:35:59 executing program 4: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000003900)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f00000038c0), &(0x7f0000000000)=0x4) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x9, &(0x7f00000010c0)=ANY=[@ANYBLOB="180000000100000000000000200000008d04000000000000185a00000000000000000000000000001860000000000000000000000100000004070600000000009500000100000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000001180)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001240)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001280)={0x3, 0x6, 0xffffffff}, 0x10}, 0x80) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000540)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0004000000000000", @ANYRES32=0x0, @ANYBLOB="04000280"], 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000540)={0x20, r4, 0x401, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0xffffffffffffffc6}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40050}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x58, &(0x7f0000000140)}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000d43a46c5942483cc241810e48a7d3", @ANYRES16=r7, @ANYBLOB="010400000000000000000200000008000100", @ANYRES32, @ANYBLOB="04000280"], 0x20}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000004c0), r8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 09:35:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc004743e, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x60000001}) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 09:35:59 executing program 5: syz_clone(0x43002680, &(0x7f00000001c0)="54fd024968d743e38111ff1a20b06892e2ff92dd1d1a72880535c071b72b689333fb6d63097f85c72e92dc1d9a17f6eb3c7214d2949f498c", 0x38, &(0x7f0000000200), &(0x7f0000000080), &(0x7f0000000000)="520b21e74352c169e7af794b52d494a1cd0931aee8060e4c261bac877c40f3d18f72") prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000500)={0x0, 0x0, 0x2}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x2, 0x80000, 0x1, &(0x7f0000000240)) 09:35:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="dce4a4d3a8acddbfaea66a751c50cb03d4cbf04ab32baaa1dccf0fcd1a16d29ddf2ba5fea3165f521e0a455235c8498d391692fbf5b0d5ce027b2169cf1bc4a1ba4b0ed72ebc74dae276f83a18957f9b42", 0x51}], 0x1) 09:35:59 executing program 4: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000003900)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f00000038c0), &(0x7f0000000000)=0x4) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x9, &(0x7f00000010c0)=ANY=[@ANYBLOB="180000000100000000000000200000008d04000000000000185a00000000000000000000000000001860000000000000000000000100000004070600000000009500000100000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000001180)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001240)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001280)={0x3, 0x6, 0xffffffff}, 0x10}, 0x80) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000540)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0004000000000000", @ANYRES32=0x0, @ANYBLOB="04000280"], 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000540)={0x20, r4, 0x401, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0xffffffffffffffc6}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40050}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x58, &(0x7f0000000140)}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000d43a46c5942483cc241810e48a7d3", @ANYRES16=r7, @ANYBLOB="010400000000000000000200000008000100", @ANYRES32, @ANYBLOB="04000280"], 0x20}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000004c0), r8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 09:35:59 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc004743e, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x60000001}) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) [ 38.276151][ T3736] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:35:59 executing program 4: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000003900)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f00000038c0), &(0x7f0000000000)=0x4) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x9, &(0x7f00000010c0)=ANY=[@ANYBLOB="180000000100000000000000200000008d04000000000000185a00000000000000000000000000001860000000000000000000000100000004070600000000009500000100000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000001180)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001240)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001280)={0x3, 0x6, 0xffffffff}, 0x10}, 0x80) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000540)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0004000000000000", @ANYRES32=0x0, @ANYBLOB="04000280"], 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000540)={0x20, r4, 0x401, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0xffffffffffffffc6}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40050}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x58, &(0x7f0000000140)}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000d43a46c5942483cc241810e48a7d3", @ANYRES16=r7, @ANYBLOB="010400000000000000000200000008000100", @ANYRES32, @ANYBLOB="04000280"], 0x20}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000004c0), r8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 09:35:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="dce4a4d3a8acddbfaea66a751c50cb03d4cbf04ab32baaa1dccf0fcd1a16d29ddf2ba5fea3165f521e0a455235c8498d391692fbf5b0d5ce027b2169cf1bc4a1ba4b0ed72ebc74dae276f83a18957f9b42", 0x51}], 0x1) 09:35:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="dce4a4d3a8acddbfaea66a751c50cb03d4cbf04ab32baaa1dccf0fcd1a16d29ddf2ba5fea3165f521e0a455235c8498d391692fbf5b0d5ce027b2169cf1bc4a1ba4b0ed72ebc74dae276f83a18957f9b42", 0x51}], 0x1) 09:35:59 executing program 1: syz_clone(0x43002680, &(0x7f00000001c0)="54fd024968d743e38111ff1a20b06892e2ff92dd1d1a72880535c071b72b689333fb6d63097f85c72e92dc1d9a17f6eb3c7214d2949f498c", 0x38, &(0x7f0000000200), &(0x7f0000000080), &(0x7f0000000000)="520b21e74352c169e7af794b52d494a1cd0931aee8060e4c261bac877c40f3d18f72") prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000500)={0x0, 0x0, 0x2}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x2, 0x80000, 0x1, &(0x7f0000000240)) [ 38.362771][ T3746] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:35:59 executing program 3: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000003900)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f00000038c0), &(0x7f0000000000)=0x4) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x9, &(0x7f00000010c0)=ANY=[@ANYBLOB="180000000100000000000000200000008d04000000000000185a00000000000000000000000000001860000000000000000000000100000004070600000000009500000100000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000001180)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001240)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001280)={0x3, 0x6, 0xffffffff}, 0x10}, 0x80) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000540)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0004000000000000", @ANYRES32=0x0, @ANYBLOB="04000280"], 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000540)={0x20, r4, 0x401, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0xffffffffffffffc6}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40050}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x58, &(0x7f0000000140)}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000d43a46c5942483cc241810e48a7d3", @ANYRES16=r7, @ANYBLOB="010400000000000000000200000008000100", @ANYRES32, @ANYBLOB="04000280"], 0x20}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000004c0), r8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 09:35:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="dce4a4d3a8acddbfaea66a751c50cb03d4cbf04ab32baaa1dccf0fcd1a16d29ddf2ba5fea3165f521e0a455235c8498d391692fbf5b0d5ce027b2169cf1bc4a1ba4b0ed72ebc74dae276f83a18957f9b42", 0x51}], 0x1) 09:35:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="dce4a4d3a8acddbfaea66a751c50cb03d4cbf04ab32baaa1dccf0fcd1a16d29ddf2ba5fea3165f521e0a455235c8498d391692fbf5b0d5ce027b2169cf1bc4a1ba4b0ed72ebc74dae276f83a18957f9b42", 0x51}], 0x1) [ 38.431793][ T3752] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:35:59 executing program 4: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000003900)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f00000038c0), &(0x7f0000000000)=0x4) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x9, &(0x7f00000010c0)=ANY=[@ANYBLOB="180000000100000000000000200000008d04000000000000185a00000000000000000000000000001860000000000000000000000100000004070600000000009500000100000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000001180)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001240)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001280)={0x3, 0x6, 0xffffffff}, 0x10}, 0x80) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000540)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0004000000000000", @ANYRES32=0x0, @ANYBLOB="04000280"], 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000540)={0x20, r4, 0x401, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0xffffffffffffffc6}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40050}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x58, &(0x7f0000000140)}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000d43a46c5942483cc241810e48a7d3", @ANYRES16=r7, @ANYBLOB="010400000000000000000200000008000100", @ANYRES32, @ANYBLOB="04000280"], 0x20}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000004c0), r8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 38.486418][ T3760] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 38.527327][ T3767] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 09:35:59 executing program 5: syz_clone(0x43002680, &(0x7f00000001c0)="54fd024968d743e38111ff1a20b06892e2ff92dd1d1a72880535c071b72b689333fb6d63097f85c72e92dc1d9a17f6eb3c7214d2949f498c", 0x38, &(0x7f0000000200), &(0x7f0000000080), &(0x7f0000000000)="520b21e74352c169e7af794b52d494a1cd0931aee8060e4c261bac877c40f3d18f72") prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000500)={0x0, 0x0, 0x2}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x2, 0x80000, 0x1, &(0x7f0000000240)) 09:35:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="dce4a4d3a8acddbfaea66a751c50cb03d4cbf04ab32baaa1dccf0fcd1a16d29ddf2ba5fea3165f521e0a455235c8498d391692fbf5b0d5ce027b2169cf1bc4a1ba4b0ed72ebc74dae276f83a18957f9b42", 0x51}], 0x1) 09:35:59 executing program 3: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000003900)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f00000038c0), &(0x7f0000000000)=0x4) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x9, &(0x7f00000010c0)=ANY=[@ANYBLOB="180000000100000000000000200000008d04000000000000185a00000000000000000000000000001860000000000000000000000100000004070600000000009500000100000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000001180)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001240)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001280)={0x3, 0x6, 0xffffffff}, 0x10}, 0x80) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000540)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0004000000000000", @ANYRES32=0x0, @ANYBLOB="04000280"], 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000540)={0x20, r4, 0x401, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0xffffffffffffffc6}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40050}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x58, &(0x7f0000000140)}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000d43a46c5942483cc241810e48a7d3", @ANYRES16=r7, @ANYBLOB="010400000000000000000200000008000100", @ANYRES32, @ANYBLOB="04000280"], 0x20}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000004c0), r8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 09:35:59 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="dce4a4d3a8acddbfaea66a751c50cb03d4cbf04ab32baaa1dccf0fcd1a16d29ddf2ba5fea3165f521e0a455235c8498d391692fbf5b0d5ce027b2169cf1bc4a1ba4b0ed72ebc74dae276f83a18957f9b42", 0x51}], 0x1) 09:35:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x20, r1, 0x301, 0x0, 0x0, {{}, {@void, @val={0xc, 0x117}}}}, 0x20}}, 0x0) 09:35:59 executing program 3: getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000003900)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f00000038c0), &(0x7f0000000000)=0x4) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x9, &(0x7f00000010c0)=ANY=[@ANYBLOB="180000000100000000000000200000008d04000000000000185a00000000000000000000000000001860000000000000000000000100000004070600000000009500000100000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xb0, &(0x7f0000001180)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001240)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001280)={0x3, 0x6, 0xffffffff}, 0x10}, 0x80) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000540)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0004000000000000", @ANYRES32=0x0, @ANYBLOB="04000280"], 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000540)={0x20, r4, 0x401, 0x0, 0x0, {}, [{{0x8, 0x1, r5}, {0xffffffffffffffc6}}]}, 0x20}, 0x1, 0x0, 0x0, 0x40050}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x58, &(0x7f0000000140)}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000d43a46c5942483cc241810e48a7d3", @ANYRES16=r7, @ANYBLOB="010400000000000000000200000008000100", @ANYRES32, @ANYBLOB="04000280"], 0x20}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000004c0), r8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 09:35:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x20, r1, 0x301, 0x0, 0x0, {{}, {@void, @val={0xc, 0x117}}}}, 0x20}}, 0x0) 09:35:59 executing program 1: syz_clone(0x43002680, &(0x7f00000001c0)="54fd024968d743e38111ff1a20b06892e2ff92dd1d1a72880535c071b72b689333fb6d63097f85c72e92dc1d9a17f6eb3c7214d2949f498c", 0x38, &(0x7f0000000200), &(0x7f0000000080), &(0x7f0000000000)="520b21e74352c169e7af794b52d494a1cd0931aee8060e4c261bac877c40f3d18f72") prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000500)={0x0, 0x0, 0x2}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x2, 0x80000, 0x1, &(0x7f0000000240)) 09:35:59 executing program 2: socketpair(0x23, 0x5, 0x0, &(0x7f0000000000)) [ 38.651267][ T3775] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:35:59 executing program 2: socketpair(0x23, 0x5, 0x0, &(0x7f0000000000)) 09:35:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x20, r1, 0x301, 0x0, 0x0, {{}, {@void, @val={0xc, 0x117}}}}, 0x20}}, 0x0) 09:35:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x2c, 0x0, 0x0) [ 38.691248][ T3781] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 09:36:00 executing program 5: syz_clone(0x43002680, &(0x7f00000001c0)="54fd024968d743e38111ff1a20b06892e2ff92dd1d1a72880535c071b72b689333fb6d63097f85c72e92dc1d9a17f6eb3c7214d2949f498c", 0x38, &(0x7f0000000200), &(0x7f0000000080), &(0x7f0000000000)="520b21e74352c169e7af794b52d494a1cd0931aee8060e4c261bac877c40f3d18f72") prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000500)={0x0, 0x0, 0x2}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x2, 0x80000, 0x1, &(0x7f0000000240)) 09:36:00 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x51d, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000140)=0x9c) 09:36:00 executing program 2: socketpair(0x23, 0x5, 0x0, &(0x7f0000000000)) 09:36:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x20, r1, 0x301, 0x0, 0x0, {{}, {@void, @val={0xc, 0x117}}}}, 0x20}}, 0x0) 09:36:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x2c, 0x0, 0x0) 09:36:00 executing program 1: syz_clone(0x43002680, &(0x7f00000001c0)="54fd024968d743e38111ff1a20b06892e2ff92dd1d1a72880535c071b72b689333fb6d63097f85c72e92dc1d9a17f6eb3c7214d2949f498c", 0x38, &(0x7f0000000200), &(0x7f0000000080), &(0x7f0000000000)="520b21e74352c169e7af794b52d494a1cd0931aee8060e4c261bac877c40f3d18f72") prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getpgid(0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000500)={0x0, 0x0, 0x2}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x2, 0x80000, 0x1, &(0x7f0000000240)) 09:36:00 executing program 2: socketpair(0x23, 0x5, 0x0, &(0x7f0000000000)) 09:36:00 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x51d, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000140)=0x9c) 09:36:00 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x51d, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000140)=0x9c) 09:36:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x77, &(0x7f0000000000), 0x8) 09:36:00 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x51d, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000140)=0x9c) 09:36:00 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x51d, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000140)=0x9c) 09:36:00 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 09:36:00 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x51d, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000140)=0x9c) 09:36:00 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x51d, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, &(0x7f0000000140)=0x9c) 09:36:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x2c, 0x0, 0x0) 09:36:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r1) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000230000000800020016"], 0x1c}}, 0x0) 09:36:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlinkprop={0x44, 0x13, 0xf, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xffffffff}}]}]}]}, 0x44}}, 0x0) 09:36:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x85, &(0x7f0000000100), &(0x7f0000000000)=0x15) 09:36:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x85, &(0x7f0000000100), &(0x7f0000000000)=0x15) [ 39.614163][ T3866] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 39.621668][ T3866] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 39.633492][ T26] kauditd_printk_skb: 12 callbacks suppressed [ 39.633506][ T26] audit: type=1400 audit(1690277760.831:154): avc: denied { create } for pid=3867 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 39.676080][ T3866] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 39.700232][ T26] audit: type=1400 audit(1690277760.861:155): avc: denied { bind } for pid=3867 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 39.719864][ T26] audit: type=1400 audit(1690277760.861:156): avc: denied { name_bind } for pid=3867 comm="syz-executor.0" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 39.741228][ T26] audit: type=1400 audit(1690277760.861:157): avc: denied { node_bind } for pid=3867 comm="syz-executor.0" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 09:36:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x85, &(0x7f0000000100), &(0x7f0000000000)=0x15) [ 39.762343][ T26] audit: type=1400 audit(1690277760.861:158): avc: denied { listen } for pid=3867 comm="syz-executor.0" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 39.783225][ T26] audit: type=1400 audit(1690277760.861:159): avc: denied { connect } for pid=3867 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 39.803127][ T26] audit: type=1400 audit(1690277760.861:160): avc: denied { name_connect } for pid=3867 comm="syz-executor.0" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 39.824700][ T26] audit: type=1400 audit(1690277760.861:161): avc: denied { getopt } for pid=3867 comm="syz-executor.0" laddr=172.20.20.10 lport=46756 faddr=172.20.20.187 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 39.850285][ T26] audit: type=1400 audit(1690277760.881:162): avc: denied { create } for pid=3864 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.870055][ T26] audit: type=1400 audit(1690277760.891:163): avc: denied { read } for pid=3871 comm="syz-executor.5" dev="nsfs" ino=4026532640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 09:36:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x77, &(0x7f0000000000), 0x8) 09:36:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r1) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000230000000800020016"], 0x1c}}, 0x0) 09:36:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlinkprop={0x44, 0x13, 0xf, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xffffffff}}]}]}]}, 0x44}}, 0x0) 09:36:01 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x85, &(0x7f0000000100), &(0x7f0000000000)=0x15) 09:36:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x2c, 0x0, 0x0) 09:36:01 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 09:36:01 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 09:36:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlinkprop={0x44, 0x13, 0xf, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xffffffff}}]}]}]}, 0x44}}, 0x0) [ 40.077377][ T3889] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. 09:36:01 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 09:36:01 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 09:36:01 executing program 0: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 09:36:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r1) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000230000000800020016"], 0x1c}}, 0x0) [ 40.302557][ T3906] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. 09:36:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x77, &(0x7f0000000000), 0x8) 09:36:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x85, &(0x7f0000000100), &(0x7f0000000000)=0x15) 09:36:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) close(r0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0xe000202d}) 09:36:02 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 09:36:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@newlinkprop={0x44, 0x13, 0xf, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xffffffff}}]}]}]}, 0x44}}, 0x0) 09:36:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r1) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000230000000800020016"], 0x1c}}, 0x0) 09:36:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) close(r0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0xe000202d}) 09:36:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x85, &(0x7f0000000100), &(0x7f0000000000)=0x15) 09:36:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) close(r0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0xe000202d}) [ 40.983724][ T3927] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. 09:36:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) close(r0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0xe000202d}) 09:36:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) close(r0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0xe000202d}) 09:36:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="44560e73", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x77, &(0x7f0000000000), 0x8) 09:36:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x85, &(0x7f0000000100), &(0x7f0000000000)=0x15) 09:36:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) close(r0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0xe000202d}) 09:36:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) close(r0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0xe000202d}) 09:36:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) close(r0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0xe000202d}) 09:36:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:02 executing program 5: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x40, 0x0, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}]}, 0x40}}, 0x0) 09:36:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0xfe}}]}, 0x1c}}, 0x0) 09:36:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) 09:36:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) close(r0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0xe000202d}) [ 41.258568][ T3962] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:36:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0xfe}}]}, 0x1c}}, 0x0) 09:36:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x40, 0x0, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}]}, 0x40}}, 0x0) [ 41.324191][ T3966] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 09:36:02 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_buf(r0, 0x10d, 0xd, 0x0, 0x0) 09:36:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x40, 0x0, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}]}, 0x40}}, 0x0) 09:36:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0xfe}}]}, 0x1c}}, 0x0) 09:36:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) close(r0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000000)={0xe000202d}) [ 41.930167][ T3769] syz-executor.5 (3769) used greatest stack depth: 10536 bytes left 09:36:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:03 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_buf(r0, 0x10d, 0xd, 0x0, 0x0) 09:36:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x40, 0x0, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @private}}}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}]}, 0x40}}, 0x0) 09:36:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6, 0x4, {0xfe}}]}, 0x1c}}, 0x0) 09:36:03 executing program 5: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:03 executing program 1: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:03 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_buf(r0, 0x10d, 0xd, 0x0, 0x0) 09:36:03 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_buf(r0, 0x10d, 0xd, 0x0, 0x0) [ 42.123779][ T3990] __nla_validate_parse: 5 callbacks suppressed [ 42.123798][ T3990] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 42.139450][ T3990] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 09:36:03 executing program 1: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:03 executing program 5: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:04 executing program 1: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:04 executing program 5: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:06 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:06 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:06 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:06 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:06 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:06 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:06 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:06 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) 09:36:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) 09:36:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) 09:36:06 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) pipe(&(0x7f00000002c0)) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[], 0x15) splice(r0, 0x0, r2, 0x0, 0xf3d, 0x0) 09:36:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}]}, 0x3c}}, 0x0) 09:36:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) 09:36:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) 09:36:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) 09:36:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}]}, 0x3c}}, 0x0) 09:36:06 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000200000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mlock(&(0x7f00003cc000/0x4000)=nil, 0x4000) 09:36:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) 09:36:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) 09:36:07 executing program 3: r0 = socket$inet(0x2, 0x2, 0x1) writev(r0, &(0x7f0000003680)=[{&(0x7f0000000240)="c020", 0x2}, {0x0, 0x20}], 0x2) [ 45.841234][ T26] kauditd_printk_skb: 11 callbacks suppressed [ 45.841255][ T26] audit: type=1400 audit(1690277767.041:175): avc: denied { prog_run } for pid=4097 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 45.907481][ T26] audit: type=1400 audit(1690277767.071:176): avc: denied { create } for pid=4105 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 45.927336][ T26] audit: type=1400 audit(1690277767.071:177): avc: denied { write } for pid=4105 comm="syz-executor.3" path="socket:[21569]" dev="sockfs" ino=21569 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 09:36:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000200)={r2, 0x1, 0x6, @random="7135eb06cdd6"}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xf69f, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0xb, 0x0, &(0x7f00000004c0)) 09:36:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}]}, 0x3c}}, 0x0) 09:36:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) 09:36:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) 09:36:07 executing program 3: r0 = socket$inet(0x2, 0x2, 0x1) writev(r0, &(0x7f0000003680)=[{&(0x7f0000000240)="c020", 0x2}, {0x0, 0x20}], 0x2) 09:36:07 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000200000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mlock(&(0x7f00003cc000/0x4000)=nil, 0x4000) 09:36:07 executing program 3: r0 = socket$inet(0x2, 0x2, 0x1) writev(r0, &(0x7f0000003680)=[{&(0x7f0000000240)="c020", 0x2}, {0x0, 0x20}], 0x2) 09:36:07 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000200000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mlock(&(0x7f00003cc000/0x4000)=nil, 0x4000) 09:36:07 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000200000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mlock(&(0x7f00003cc000/0x4000)=nil, 0x4000) 09:36:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}]}, 0x3c}}, 0x0) 09:36:07 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000200000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mlock(&(0x7f00003cc000/0x4000)=nil, 0x4000) 09:36:07 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000200000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mlock(&(0x7f00003cc000/0x4000)=nil, 0x4000) 09:36:08 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000200000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mlock(&(0x7f00003cc000/0x4000)=nil, 0x4000) 09:36:08 executing program 3: r0 = socket$inet(0x2, 0x2, 0x1) writev(r0, &(0x7f0000003680)=[{&(0x7f0000000240)="c020", 0x2}, {0x0, 0x20}], 0x2) 09:36:08 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000200000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mlock(&(0x7f00003cc000/0x4000)=nil, 0x4000) 09:36:08 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000200000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mlock(&(0x7f00003cc000/0x4000)=nil, 0x4000) 09:36:08 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000200000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mlock(&(0x7f00003cc000/0x4000)=nil, 0x4000) 09:36:08 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)='}', 0x1a000}], 0x1}, 0x0) syz_emit_ethernet(0x12, &(0x7f00000003c0)={@link_local, @remote, @val={@void}}, 0x0) 09:36:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 09:36:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 09:36:08 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000200000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mlock(&(0x7f00003cc000/0x4000)=nil, 0x4000) 09:36:08 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000200000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mlock(&(0x7f00003cc000/0x4000)=nil, 0x4000) 09:36:08 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000200000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mlock(&(0x7f00003cc000/0x4000)=nil, 0x4000) 09:36:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000500)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ac2e7a", 0x8, 0x33, 0x0, @dev, @private0, {[@hopopts={0x33}]}}}}}, 0x0) 09:36:08 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)='}', 0x1a000}], 0x1}, 0x0) syz_emit_ethernet(0x12, &(0x7f00000003c0)={@link_local, @remote, @val={@void}}, 0x0) 09:36:08 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8947, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x02\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8947, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x02\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8947, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x02\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8947, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x02\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x201}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001180)="5f938d836eb2a6b9101d19b90775c15dfa2d7d0acad2", 0x16}, {&(0x7f00000011c0)="612defe828f0d96886ba7a3c8a3488639d0d205a256bdb3d4f5f", 0x1a}, {&(0x7f0000001200)="00c9e4bab937b2b3d981be7fb767f885f4fe2a3c1829f59994b25450fae479fd6e054dbb76b5d2f8a40e4d8b4ef7f6dfe15f1665659b046fc545a45c56c373d0064ffcf367b7b5508540992ec60ccad1708732a5cb0cd7424098d321137d2871437b1be13eaed32077e3685e180feb2f84ad75e6340bddaf3ab82d6905c380c9d2b3596af80cb73a4bf9e4dc6f781aa2490e868e92", 0x95}, {&(0x7f00000012c0)="eef9f53b3def1ac16212d05e7d0ab51079d27c96cfb4d918408b75160faf75eea298f346901cbac2974e99c6da06b54b2efb72b0cbd82af5f435dc07c3d7681ba0224e4468e3eed315317d7ada02618b4a8ff700280385c2c78880a62021568953994b99bc6eea081fccc054689fbb5181a6d2b9b4b0d545923797b9ce2b8f7cb2e9733dad0c5ae64545a281fe", 0x8d}, {&(0x7f0000001380)="0a4811374046f86ee566af7c0ed0629a682224ee289d03a3137bb7337fe8cd9395ce6bccf7b66f078631406fc978ffe13933a5698824a1193781d1e6462538a4", 0x40}], 0x5}}, {{&(0x7f0000001480)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80, 0x0}}], 0x2, 0x8000) [ 47.955408][ T26] audit: type=1400 audit(1690277769.091:181): avc: denied { getopt } for pid=4201 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 09:36:09 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000040)=0x8) 09:36:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtaction={0x64, 0x30, 0xeaa3ef926154e70d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x60}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 09:36:09 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 09:36:09 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 09:36:09 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 09:36:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x74, 0x1, 0x0, 0x0, {{0x7}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x28}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @private2}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @empty}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 09:36:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x28, 0x1, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0x8}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 48.044932][ T26] audit: type=1400 audit(1690277769.191:182): avc: denied { listen } for pid=4220 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 48.064677][ T26] audit: type=1400 audit(1690277769.191:183): avc: denied { accept } for pid=4220 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 48.082144][ T4236] bridge1: entered allmulticast mode 09:36:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtaction={0x64, 0x30, 0xeaa3ef926154e70d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x60}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 09:36:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x74, 0x1, 0x0, 0x0, {{0x7}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x28}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @private2}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @empty}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 09:36:09 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 09:36:09 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 09:36:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x201}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001180)="5f938d836eb2a6b9101d19b90775c15dfa2d7d0acad2", 0x16}, {&(0x7f00000011c0)="612defe828f0d96886ba7a3c8a3488639d0d205a256bdb3d4f5f", 0x1a}, {&(0x7f0000001200)="00c9e4bab937b2b3d981be7fb767f885f4fe2a3c1829f59994b25450fae479fd6e054dbb76b5d2f8a40e4d8b4ef7f6dfe15f1665659b046fc545a45c56c373d0064ffcf367b7b5508540992ec60ccad1708732a5cb0cd7424098d321137d2871437b1be13eaed32077e3685e180feb2f84ad75e6340bddaf3ab82d6905c380c9d2b3596af80cb73a4bf9e4dc6f781aa2490e868e92", 0x95}, {&(0x7f00000012c0)="eef9f53b3def1ac16212d05e7d0ab51079d27c96cfb4d918408b75160faf75eea298f346901cbac2974e99c6da06b54b2efb72b0cbd82af5f435dc07c3d7681ba0224e4468e3eed315317d7ada02618b4a8ff700280385c2c78880a62021568953994b99bc6eea081fccc054689fbb5181a6d2b9b4b0d545923797b9ce2b8f7cb2e9733dad0c5ae64545a281fe", 0x8d}, {&(0x7f0000001380)="0a4811374046f86ee566af7c0ed0629a682224ee289d03a3137bb7337fe8cd9395ce6bccf7b66f078631406fc978ffe13933a5698824a1193781d1e6462538a4", 0x40}], 0x5}}, {{&(0x7f0000001480)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80, 0x0}}], 0x2, 0x8000) 09:36:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x74, 0x1, 0x0, 0x0, {{0x7}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x28}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @private2}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @empty}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 09:36:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtaction={0x64, 0x30, 0xeaa3ef926154e70d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x60}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 09:36:09 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) listen(r0, 0x0) accept(r0, 0x0, 0x0) 09:36:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x28, 0x1, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0x8}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:36:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x201}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001180)="5f938d836eb2a6b9101d19b90775c15dfa2d7d0acad2", 0x16}, {&(0x7f00000011c0)="612defe828f0d96886ba7a3c8a3488639d0d205a256bdb3d4f5f", 0x1a}, {&(0x7f0000001200)="00c9e4bab937b2b3d981be7fb767f885f4fe2a3c1829f59994b25450fae479fd6e054dbb76b5d2f8a40e4d8b4ef7f6dfe15f1665659b046fc545a45c56c373d0064ffcf367b7b5508540992ec60ccad1708732a5cb0cd7424098d321137d2871437b1be13eaed32077e3685e180feb2f84ad75e6340bddaf3ab82d6905c380c9d2b3596af80cb73a4bf9e4dc6f781aa2490e868e92", 0x95}, {&(0x7f00000012c0)="eef9f53b3def1ac16212d05e7d0ab51079d27c96cfb4d918408b75160faf75eea298f346901cbac2974e99c6da06b54b2efb72b0cbd82af5f435dc07c3d7681ba0224e4468e3eed315317d7ada02618b4a8ff700280385c2c78880a62021568953994b99bc6eea081fccc054689fbb5181a6d2b9b4b0d545923797b9ce2b8f7cb2e9733dad0c5ae64545a281fe", 0x8d}, {&(0x7f0000001380)="0a4811374046f86ee566af7c0ed0629a682224ee289d03a3137bb7337fe8cd9395ce6bccf7b66f078631406fc978ffe13933a5698824a1193781d1e6462538a4", 0x40}], 0x5}}, {{&(0x7f0000001480)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80, 0x0}}], 0x2, 0x8000) 09:36:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtaction={0x64, 0x30, 0xeaa3ef926154e70d, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x60}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 09:36:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}}, 0x20}}, 0x0) 09:36:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x74, 0x1, 0x0, 0x0, {{0x7}, {0x4c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x28}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @private2}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @empty}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) [ 48.192580][ T26] audit: type=1400 audit(1690277769.301:184): avc: denied { write } for pid=4232 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.226528][ T4259] bridge2: entered allmulticast mode 09:36:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x28, 0x1, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0x8}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 48.274671][ T4271] bridge1: entered allmulticast mode 09:36:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x201}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001180)="5f938d836eb2a6b9101d19b90775c15dfa2d7d0acad2", 0x16}, {&(0x7f00000011c0)="612defe828f0d96886ba7a3c8a3488639d0d205a256bdb3d4f5f", 0x1a}, {&(0x7f0000001200)="00c9e4bab937b2b3d981be7fb767f885f4fe2a3c1829f59994b25450fae479fd6e054dbb76b5d2f8a40e4d8b4ef7f6dfe15f1665659b046fc545a45c56c373d0064ffcf367b7b5508540992ec60ccad1708732a5cb0cd7424098d321137d2871437b1be13eaed32077e3685e180feb2f84ad75e6340bddaf3ab82d6905c380c9d2b3596af80cb73a4bf9e4dc6f781aa2490e868e92", 0x95}, {&(0x7f00000012c0)="eef9f53b3def1ac16212d05e7d0ab51079d27c96cfb4d918408b75160faf75eea298f346901cbac2974e99c6da06b54b2efb72b0cbd82af5f435dc07c3d7681ba0224e4468e3eed315317d7ada02618b4a8ff700280385c2c78880a62021568953994b99bc6eea081fccc054689fbb5181a6d2b9b4b0d545923797b9ce2b8f7cb2e9733dad0c5ae64545a281fe", 0x8d}, {&(0x7f0000001380)="0a4811374046f86ee566af7c0ed0629a682224ee289d03a3137bb7337fe8cd9395ce6bccf7b66f078631406fc978ffe13933a5698824a1193781d1e6462538a4", 0x40}], 0x5}}, {{&(0x7f0000001480)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80, 0x0}}], 0x2, 0x8000) 09:36:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x201}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001180)="5f938d836eb2a6b9101d19b90775c15dfa2d7d0acad2", 0x16}, {&(0x7f00000011c0)="612defe828f0d96886ba7a3c8a3488639d0d205a256bdb3d4f5f", 0x1a}, {&(0x7f0000001200)="00c9e4bab937b2b3d981be7fb767f885f4fe2a3c1829f59994b25450fae479fd6e054dbb76b5d2f8a40e4d8b4ef7f6dfe15f1665659b046fc545a45c56c373d0064ffcf367b7b5508540992ec60ccad1708732a5cb0cd7424098d321137d2871437b1be13eaed32077e3685e180feb2f84ad75e6340bddaf3ab82d6905c380c9d2b3596af80cb73a4bf9e4dc6f781aa2490e868e92", 0x95}, {&(0x7f00000012c0)="eef9f53b3def1ac16212d05e7d0ab51079d27c96cfb4d918408b75160faf75eea298f346901cbac2974e99c6da06b54b2efb72b0cbd82af5f435dc07c3d7681ba0224e4468e3eed315317d7ada02618b4a8ff700280385c2c78880a62021568953994b99bc6eea081fccc054689fbb5181a6d2b9b4b0d545923797b9ce2b8f7cb2e9733dad0c5ae64545a281fe", 0x8d}, {&(0x7f0000001380)="0a4811374046f86ee566af7c0ed0629a682224ee289d03a3137bb7337fe8cd9395ce6bccf7b66f078631406fc978ffe13933a5698824a1193781d1e6462538a4", 0x40}], 0x5}}, {{&(0x7f0000001480)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80, 0x0}}], 0x2, 0x8000) 09:36:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x24, 0x28, 0x1, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0x8}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:36:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000024000b0e000000000000000000080000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000fe0008000100736662002c00020028000100bf"], 0x58}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) [ 48.299238][ T4273] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 48.336115][ T4273] 8021q: adding VLAN 0 to HW filter on device bond1 09:36:09 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000006240)=""/4100, 0x1004}, {&(0x7f0000000980)=""/4100, 0x1004}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ftruncate(r1, 0x1) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) 09:36:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x201}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001180)="5f938d836eb2a6b9101d19b90775c15dfa2d7d0acad2", 0x16}, {&(0x7f00000011c0)="612defe828f0d96886ba7a3c8a3488639d0d205a256bdb3d4f5f", 0x1a}, {&(0x7f0000001200)="00c9e4bab937b2b3d981be7fb767f885f4fe2a3c1829f59994b25450fae479fd6e054dbb76b5d2f8a40e4d8b4ef7f6dfe15f1665659b046fc545a45c56c373d0064ffcf367b7b5508540992ec60ccad1708732a5cb0cd7424098d321137d2871437b1be13eaed32077e3685e180feb2f84ad75e6340bddaf3ab82d6905c380c9d2b3596af80cb73a4bf9e4dc6f781aa2490e868e92", 0x95}, {&(0x7f00000012c0)="eef9f53b3def1ac16212d05e7d0ab51079d27c96cfb4d918408b75160faf75eea298f346901cbac2974e99c6da06b54b2efb72b0cbd82af5f435dc07c3d7681ba0224e4468e3eed315317d7ada02618b4a8ff700280385c2c78880a62021568953994b99bc6eea081fccc054689fbb5181a6d2b9b4b0d545923797b9ce2b8f7cb2e9733dad0c5ae64545a281fe", 0x8d}, {&(0x7f0000001380)="0a4811374046f86ee566af7c0ed0629a682224ee289d03a3137bb7337fe8cd9395ce6bccf7b66f078631406fc978ffe13933a5698824a1193781d1e6462538a4", 0x40}], 0x5}}, {{&(0x7f0000001480)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80, 0x0}}], 0x2, 0x8000) 09:36:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}}, 0x20}}, 0x0) [ 48.369491][ T4283] bridge2: entered allmulticast mode [ 48.382375][ T4289] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 09:36:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x201}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f0000008a80)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, r2}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001180)="5f938d836eb2a6b9101d19b90775c15dfa2d7d0acad2", 0x16}, {&(0x7f00000011c0)="612defe828f0d96886ba7a3c8a3488639d0d205a256bdb3d4f5f", 0x1a}, {&(0x7f0000001200)="00c9e4bab937b2b3d981be7fb767f885f4fe2a3c1829f59994b25450fae479fd6e054dbb76b5d2f8a40e4d8b4ef7f6dfe15f1665659b046fc545a45c56c373d0064ffcf367b7b5508540992ec60ccad1708732a5cb0cd7424098d321137d2871437b1be13eaed32077e3685e180feb2f84ad75e6340bddaf3ab82d6905c380c9d2b3596af80cb73a4bf9e4dc6f781aa2490e868e92", 0x95}, {&(0x7f00000012c0)="eef9f53b3def1ac16212d05e7d0ab51079d27c96cfb4d918408b75160faf75eea298f346901cbac2974e99c6da06b54b2efb72b0cbd82af5f435dc07c3d7681ba0224e4468e3eed315317d7ada02618b4a8ff700280385c2c78880a62021568953994b99bc6eea081fccc054689fbb5181a6d2b9b4b0d545923797b9ce2b8f7cb2e9733dad0c5ae64545a281fe", 0x8d}, {&(0x7f0000001380)="0a4811374046f86ee566af7c0ed0629a682224ee289d03a3137bb7337fe8cd9395ce6bccf7b66f078631406fc978ffe13933a5698824a1193781d1e6462538a4", 0x40}], 0x5}}, {{&(0x7f0000001480)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x80, 0x0}}], 0x2, 0x8000) 09:36:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}}, 0x20}}, 0x0) [ 48.417585][ T4286] bridge3: entered allmulticast mode 09:36:09 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000006240)=""/4100, 0x1004}, {&(0x7f0000000980)=""/4100, 0x1004}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ftruncate(r1, 0x1) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) [ 48.446945][ T4295] bridge3: entered allmulticast mode [ 48.453599][ T4297] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 09:36:09 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000006240)=""/4100, 0x1004}, {&(0x7f0000000980)=""/4100, 0x1004}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ftruncate(r1, 0x1) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) 09:36:09 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0x1d0, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@arp={@empty, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@random="af0f4e573c1b"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'team_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) [ 48.495856][ T4297] 8021q: adding VLAN 0 to HW filter on device bond2 [ 48.506803][ T4299] bridge4: entered allmulticast mode [ 48.513614][ T4306] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 48.534289][ T4306] 8021q: adding VLAN 0 to HW filter on device bond1 09:36:09 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000006240)=""/4100, 0x1004}, {&(0x7f0000000980)=""/4100, 0x1004}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ftruncate(r1, 0x1) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) 09:36:09 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000006240)=""/4100, 0x1004}, {&(0x7f0000000980)=""/4100, 0x1004}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ftruncate(r1, 0x1) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) 09:36:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}}, 0x20}}, 0x0) [ 48.650924][ T4319] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 48.671049][ T4319] 8021q: adding VLAN 0 to HW filter on device bond3 09:36:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}}, 0x20}}, 0x0) 09:36:09 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0x1d0, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@arp={@empty, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@random="af0f4e573c1b"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'team_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 09:36:09 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000006240)=""/4100, 0x1004}, {&(0x7f0000000980)=""/4100, 0x1004}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ftruncate(r1, 0x1) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) 09:36:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}}, 0x20}}, 0x0) 09:36:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000024000b0e000000000000000000080000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000fe0008000100736662002c00020028000100bf"], 0x58}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) 09:36:09 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000006240)=""/4100, 0x1004}, {&(0x7f0000000980)=""/4100, 0x1004}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ftruncate(r1, 0x1) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) 09:36:09 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0x1d0, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@arp={@empty, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@random="af0f4e573c1b"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'team_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 09:36:10 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3a0, 0xe8, 0x1d0, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@arp={@empty, @private, 0x0, 0x0, 0x0, 0x0, {@mac=@random="af0f4e573c1b"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'team_slave_0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) [ 48.747784][ T4325] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 48.767962][ T4325] 8021q: adding VLAN 0 to HW filter on device bond2 [ 48.778580][ T4330] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 09:36:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}}, 0x20}}, 0x0) 09:36:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000024000b0e000000000000000000080000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000fe0008000100736662002c00020028000100bf"], 0x58}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) [ 48.796075][ T4333] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 48.825212][ T4333] 8021q: adding VLAN 0 to HW filter on device bond4 09:36:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000024000b0e000000000000000000080000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000fe0008000100736662002c00020028000100bf"], 0x58}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) [ 48.841538][ T4346] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 48.863163][ T4344] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 09:36:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000024000b0e000000000000000000080000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000fe0008000100736662002c00020028000100bf"], 0x58}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) 09:36:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0), 0x4) 09:36:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0), 0x4) [ 48.889862][ T4344] 8021q: adding VLAN 0 to HW filter on device bond3 [ 48.914731][ T4348] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:36:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0), 0x4) 09:36:10 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000040)={0xb22}, 0x10) syz_clone3(&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001380)=[0x0], 0x1}, 0x58) [ 48.961284][ T4352] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:36:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000024000b0e000000000000000000080000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000fe0008000100736662002c00020028000100bf"], 0x58}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) 09:36:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000001c0), 0x4) 09:36:10 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000040)={0xb22}, 0x10) syz_clone3(&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001380)=[0x0], 0x1}, 0x58) 09:36:10 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000040)={0xb22}, 0x10) syz_clone3(&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001380)=[0x0], 0x1}, 0x58) 09:36:10 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000040)={0xb22}, 0x10) syz_clone3(&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001380)=[0x0], 0x1}, 0x58) [ 49.312005][ T4375] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 09:36:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000024000b0e000000000000000000080000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000fe0008000100736662002c00020028000100bf"], 0x58}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) 09:36:10 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000040)={0xb22}, 0x10) syz_clone3(&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001380)=[0x0], 0x1}, 0x58) [ 49.515441][ T4384] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:36:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000024000b0e000000000000000000080000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000fe0008000100736662002c00020028000100bf"], 0x58}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) 09:36:10 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000040)={0xb22}, 0x10) syz_clone3(&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001380)=[0x0], 0x1}, 0x58) 09:36:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000024000b0e000000000000000000080000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000fe0008000100736662002c00020028000100bf"], 0x58}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) 09:36:10 executing program 1: modify_ldt$write2(0x11, &(0x7f0000000040)={0xb22}, 0x10) syz_clone3(&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001380)=[0x0], 0x1}, 0x58) 09:36:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) [ 49.632110][ T4391] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 49.682630][ T4394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 09:36:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000024000b0e000000000000000000080000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000fe0008000100736662002c00020028000100bf"], 0x58}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) 09:36:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFTA_SET_DESC={0x1c, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}]}]}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 09:36:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFTA_SET_DESC={0x1c, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}]}]}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 09:36:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFTA_SET_DESC={0x1c, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}]}]}]}], {0x14, 0x10}}, 0xa0}}, 0x0) [ 49.896712][ T4403] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 09:36:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}, @NFTA_SET_DESC={0x1c, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}]}]}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 09:36:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000024000b0e000000000000000000080000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000fe0008000100736662002c00020028000100bf"], 0x58}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) 09:36:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8c}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x96, &(0x7f0000000000)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000024000b0e000000000000000000080000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000fe0008000100736662002c00020028000100bf"], 0x58}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) 09:36:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000024000b0e000000000000000000080000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000fe0008000100736662002c00020028000100bf"], 0x58}}, 0x0) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) bind$packet(r3, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="0503460008003e00000002008100", 0x36, 0x0, 0x0, 0x0) 09:36:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8c}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x96, &(0x7f0000000000)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r1}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@remote, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}, 0x2}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0xa000000}}]}, 0x184}}, 0x0) 09:36:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8c}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x96, &(0x7f0000000000)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r1}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@remote, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}, 0x2}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0xa000000}}]}, 0x184}}, 0x0) 09:36:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8c}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x96, &(0x7f0000000000)=""/150, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r1}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@remote, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}, 0x2}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0xa000000}}]}, 0x184}}, 0x0) 09:36:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r1}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@remote, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}, 0x2}}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0xa000000}}]}, 0x184}}, 0x0) 09:36:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xd571012c}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0x100000530) 09:36:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x29, 0x1, 0x0, 0x0) 09:36:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x29, 0x1, 0x0, 0x0) 09:36:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x29, 0x1, 0x0, 0x0) 09:36:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x29, 0x1, 0x0, 0x0) 09:36:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x29, 0x1, 0x0, 0x0) 09:36:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "def32dbbdce7c343"}, 0x10}}, 0x0) 09:36:14 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000100)=""/18) 09:36:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) 09:36:14 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000580)=""/102385, &(0x7f0000000000)=0xbaea) 09:36:14 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000580)=""/102385, &(0x7f0000000000)=0xbaea) 09:36:14 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000580)=""/102385, &(0x7f0000000000)=0xbaea) [ 53.361282][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 53.361297][ T26] audit: type=1400 audit(1690277774.561:186): avc: denied { create } for pid=4530 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 53.401752][ T4543] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 09:36:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) 09:36:14 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000100)=""/18) 09:36:14 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000000580)=""/102385, &(0x7f0000000000)=0xbaea) [ 53.440058][ T26] audit: type=1400 audit(1690277774.561:187): avc: denied { bind } for pid=4530 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 53.459786][ T26] audit: type=1400 audit(1690277774.571:188): avc: denied { getopt } for pid=4530 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 09:36:14 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffb]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffc01]}, 0x0, 0x0, 0x8) 09:36:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x29, 0x1, 0x0, 0x0) 09:36:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "def32dbbdce7c343"}, 0x10}}, 0x0) 09:36:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_128={{0x303, 0x38}, "837ad552eed22b08", "e420000021000000000800", '\x00', "0000ff45004fffff"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x29, 0x1, 0x0, 0x0) 09:36:14 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000100)=""/18) 09:36:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) [ 53.479571][ T26] audit: type=1400 audit(1690277774.591:189): avc: denied { write } for pid=4537 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 09:36:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "def32dbbdce7c343"}, 0x10}}, 0x0) 09:36:14 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffb]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffc01]}, 0x0, 0x0, 0x8) 09:36:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x20, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) 09:36:14 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000100)=""/18) 09:36:14 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "def32dbbdce7c343"}, 0x10}}, 0x0) 09:36:14 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffb]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffc01]}, 0x0, 0x0, 0x8) 09:36:14 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffb]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffc01]}, 0x0, 0x0, 0x8) 09:36:14 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffb]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffc01]}, 0x0, 0x0, 0x8) 09:36:14 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 09:36:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x200, 0x200, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x7}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 09:36:14 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffb]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffc01]}, 0x0, 0x0, 0x8) 09:36:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pivot_root(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000340)=ANY=[], 0x104, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x2) 09:36:14 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffb]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000000300)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffc01]}, 0x0, 0x0, 0x8) 09:36:14 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000100)) 09:36:14 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 09:36:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x2) 09:36:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x200, 0x200, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x7}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 09:36:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x8, 0x2}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0/file0\x00', r0}, 0x10) 09:36:15 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000100)) 09:36:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x200, 0x200, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x7}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 09:36:15 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 09:36:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pivot_root(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000340)=ANY=[], 0x104, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x2) 09:36:15 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000100)) 09:36:15 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 09:36:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pivot_root(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000340)=ANY=[], 0x104, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x2) [ 53.813805][ T26] audit: type=1400 audit(1690277775.011:190): avc: denied { mounton } for pid=4616 comm="syz-executor.5" path="/root/syzkaller-testdir1307069603/syzkaller.HbvsLx/76/file0" dev="sda1" ino=1958 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 09:36:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pivot_root(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000340)=ANY=[], 0x104, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x2) 09:36:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x3e8, 0x200, 0x200, 0x200, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x2}}}, {{@arp={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'ipvlan1\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x7}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) [ 53.908621][ T26] audit: type=1400 audit(1690277775.111:191): avc: denied { mount } for pid=4616 comm="syz-executor.5" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 53.978437][ T26] audit: type=1400 audit(1690277775.131:192): avc: denied { unmount } for pid=3086 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 09:36:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x2) 09:36:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x8, 0x2}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0/file0\x00', r0}, 0x10) 09:36:15 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000100)) 09:36:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x8, 0x2}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0/file0\x00', r0}, 0x10) 09:36:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pivot_root(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000340)=ANY=[], 0x104, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x2) 09:36:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pivot_root(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000340)=ANY=[], 0x104, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x2) 09:36:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pivot_root(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000340)=ANY=[], 0x104, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x2) 09:36:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x2) 09:36:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pivot_root(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000340)=ANY=[], 0x104, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x2) 09:36:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x8, 0x2}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0/file0\x00', r0}, 0x10) 09:36:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pivot_root(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000340)=ANY=[], 0x104, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x2) 09:36:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x8, 0x2}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0/file0\x00', r0}, 0x10) 09:36:16 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000100)) 09:36:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x2) 09:36:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pivot_root(0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000340)=ANY=[], 0x104, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.upper\x00', 0x0, 0x2) 09:36:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x8, 0x2}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0/file0\x00', r0}, 0x10) 09:36:16 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3, 0x8, 0x2}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0/file0\x00', r0}, 0x10) 09:36:16 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000100)) 09:36:16 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000100)) 09:36:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x2) 09:36:16 executing program 2: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000100)) 09:36:16 executing program 3: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 09:36:16 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000100)) 09:36:16 executing program 3: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 09:36:16 executing program 5: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) [ 55.594418][ T26] audit: type=1400 audit(1690277776.791:193): avc: denied { wake_alarm } for pid=4694 comm="syz-executor.3" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 09:36:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x2) 09:36:17 executing program 2: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 09:36:17 executing program 0: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000005640)=0x2, 0x4) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000100)) 09:36:17 executing program 3: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 09:36:17 executing program 5: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 09:36:17 executing program 0: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 09:36:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x2) 09:36:17 executing program 5: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 09:36:17 executing program 3: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 09:36:17 executing program 2: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 09:36:17 executing program 3: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 09:36:17 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4) 09:36:18 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4) 09:36:18 executing program 0: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 09:36:18 executing program 2: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 09:36:18 executing program 3: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 09:36:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 09:36:18 executing program 0: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 09:36:18 executing program 2: syz_clone(0xe0000000, &(0x7f0000000000), 0x0, &(0x7f0000000040), 0x0, 0x0) 09:36:18 executing program 3: r0 = timerfd_create(0x8, 0x0) r1 = timerfd_create(0x8, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, r2+10000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 09:36:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 09:36:18 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4) 09:36:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x6, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0x1}, @exit, @alu={0x0, 0x0, 0x5}]}, &(0x7f0000000340)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x84) 09:36:18 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4) 09:36:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 09:36:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 09:36:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x84) 09:36:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) [ 57.313460][ T26] audit: type=1400 audit(1690277778.511:194): avc: denied { bind } for pid=4750 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 57.333146][ T26] audit: type=1400 audit(1690277778.511:195): avc: denied { name_bind } for pid=4750 comm="syz-executor.1" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 09:36:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x6, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0x1}, @exit, @alu={0x0, 0x0, 0x5}]}, &(0x7f0000000340)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:18 executing program 2: syz_clone(0xe0000000, &(0x7f0000000000), 0x0, &(0x7f0000000040), 0x0, 0x0) 09:36:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 09:36:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 09:36:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x6, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0x1}, @exit, @alu={0x0, 0x0, 0x5}]}, &(0x7f0000000340)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 09:36:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x84) 09:36:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}}, 0x84) 09:36:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x6, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x4, 0x0, 0x0, 0x1}, @exit, @alu={0x0, 0x0, 0x5}]}, &(0x7f0000000340)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 09:36:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 09:36:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 09:36:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 09:36:18 executing program 2: syz_clone(0xe0000000, &(0x7f0000000000), 0x0, &(0x7f0000000040), 0x0, 0x0) 09:36:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 09:36:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 09:36:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 09:36:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 09:36:18 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 09:36:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 09:36:18 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000180)=[{0x5}, {0x25}, {0x6}]}) 09:36:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) [ 57.674515][ T4804] mmap: syz-executor.3 (4804) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 09:36:18 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:18 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 2: syz_clone(0xe0000000, &(0x7f0000000000), 0x0, &(0x7f0000000040), 0x0, 0x0) 09:36:19 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000180)=[{0x5}, {0x25}, {0x6}]}) 09:36:19 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000002c0)=0x7, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) 09:36:19 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000180)=[{0x5}, {0x25}, {0x6}]}) 09:36:19 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000180)=[{0x5}, {0x25}, {0x6}]}) 09:36:19 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000000)={'ip6gre0\x00', @ifru_mtu}) 09:36:19 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000000)={'ip6gre0\x00', @ifru_mtu}) 09:36:19 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x1}]}, {0x0, [0x61, 0x2e]}}, 0x0, 0x28}, 0x20) 09:36:19 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x12, 0x0, 0x20000000) 09:36:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000000)={'ip6gre0\x00', @ifru_mtu}) 09:36:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x1}]}, {0x0, [0x61, 0x2e]}}, 0x0, 0x28}, 0x20) 09:36:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x7}]}}}]}, 0x3c}}, 0x0) 09:36:19 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x12, 0x0, 0x20000000) 09:36:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000000)={'ip6gre0\x00', @ifru_mtu}) 09:36:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x1}]}, {0x0, [0x61, 0x2e]}}, 0x0, 0x28}, 0x20) 09:36:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x7}]}}}]}, 0x3c}}, 0x0) 09:36:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000060000000a5c000000060a01040000000000060000020000000900010073797a30000000000900020073797a3200000000300004802c0001800a00010072656469720000001c000280080001400000000c080002"], 0x84}}, 0x0) 09:36:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x1}]}, {0x0, [0x61, 0x2e]}}, 0x0, 0x28}, 0x20) [ 58.519165][ T4910] __nla_validate_parse: 3 callbacks suppressed [ 58.519183][ T4910] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:36:19 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000cad000/0x1000)=nil, 0x1000) madvise(&(0x7f0000bfd000/0x4000)=nil, 0x4000, 0x2) remap_file_pages(&(0x7f0000de8000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mlock2(&(0x7f0000c0d000/0xb000)=nil, 0xb000, 0x1) mlock2(&(0x7f0000ca7000/0x3000)=nil, 0x3000, 0x1) munlock(&(0x7f0000f32000/0x2000)=nil, 0x2000) munlock(&(0x7f0000c52000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000f07000/0x2000)=nil, 0x2000, 0x1) munlockall() 09:36:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x7}]}}}]}, 0x3c}}, 0x0) 09:36:19 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x12, 0x0, 0x20000000) 09:36:19 executing program 3: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss, @window, @window], 0x200002d4) setsockopt$inet_group_source_req(r0, 0x0, 0xb, 0x0, 0x0) 09:36:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000060000000a5c000000060a01040000000000060000020000000900010073797a30000000000900020073797a3200000000300004802c0001800a00010072656469720000001c000280080001400000000c080002"], 0x84}}, 0x0) 09:36:19 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$nfc_llcp(r0, 0x107, 0x12, 0x0, 0x20000000) 09:36:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x7}]}}}]}, 0x3c}}, 0x0) 09:36:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x2}]}, @int]}, {0x0, [0x0, 0x61, 0x5f]}}, 0x0, 0x41}, 0x20) 09:36:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x2}]}, @int]}, {0x0, [0x0, 0x61, 0x5f]}}, 0x0, 0x41}, 0x20) 09:36:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000060000000a5c000000060a01040000000000060000020000000900010073797a30000000000900020073797a3200000000300004802c0001800a00010072656469720000001c000280080001400000000c080002"], 0x84}}, 0x0) [ 58.620287][ T4920] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:36:19 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) inotify_rm_watch(r0, 0x0) [ 58.702046][ T4935] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:36:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000060000000a5c000000060a01040000000000060000020000000900010073797a30000000000900020073797a3200000000300004802c0001800a00010072656469720000001c000280080001400000000c080002"], 0x84}}, 0x0) 09:36:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x2}]}, @int]}, {0x0, [0x0, 0x61, 0x5f]}}, 0x0, 0x41}, 0x20) 09:36:19 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) inotify_rm_watch(r0, 0x0) [ 58.788595][ T4944] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:36:21 executing program 3: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:21 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000040)=""/27, 0x1b}], 0x2) 09:36:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x2}]}, @int]}, {0x0, [0x0, 0x61, 0x5f]}}, 0x0, 0x41}, 0x20) 09:36:21 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 09:36:21 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) r2 = socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r2, r0, 0x0, 0x10000) 09:36:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss, @window, @window], 0x200002d4) setsockopt$inet_group_source_req(r0, 0x0, 0xb, 0x0, 0x0) 09:36:21 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) r2 = socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r2, r0, 0x0, 0x10000) 09:36:21 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 09:36:21 executing program 5: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:21 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) r2 = socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r2, r0, 0x0, 0x10000) 09:36:21 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000040)=""/27, 0x1b}], 0x2) [ 59.926043][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 59.926110][ T26] audit: type=1400 audit(1690277781.131:201): avc: denied { read } for pid=4954 comm="syz-executor.2" name="uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 09:36:21 executing program 0: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) [ 60.001475][ T26] audit: type=1400 audit(1690277781.131:202): avc: denied { open } for pid=4954 comm="syz-executor.2" path="/dev/uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 09:36:22 executing program 3: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:22 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) r2 = socket$can_bcm(0x1d, 0x2, 0x2) sendfile(r2, r0, 0x0, 0x10000) 09:36:22 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000040)=""/27, 0x1b}], 0x2) 09:36:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss, @window, @window], 0x200002d4) setsockopt$inet_group_source_req(r0, 0x0, 0xb, 0x0, 0x0) 09:36:22 executing program 5: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:22 executing program 0: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:22 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000040)=""/27, 0x1b}], 0x2) 09:36:22 executing program 1: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:22 executing program 2: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss, @window, @window], 0x200002d4) setsockopt$inet_group_source_req(r0, 0x0, 0xb, 0x0, 0x0) 09:36:23 executing program 0: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:23 executing program 4: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:23 executing program 3: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:23 executing program 2: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:23 executing program 1: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:24 executing program 0: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:25 executing program 5: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss, @window, @window], 0x200002d4) setsockopt$inet_group_source_req(r0, 0x0, 0xb, 0x0, 0x0) 09:36:25 executing program 4: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:25 executing program 0: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:25 executing program 2: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss, @window, @window], 0x200002d4) setsockopt$inet_group_source_req(r0, 0x0, 0xb, 0x0, 0x0) 09:36:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss, @window, @window], 0x200002d4) setsockopt$inet_group_source_req(r0, 0x0, 0xb, 0x0, 0x0) 09:36:26 executing program 0: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:26 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000040)=0x80000001) 09:36:26 executing program 1: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:27 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000040)=0x80000001) 09:36:27 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000040)=0x80000001) 09:36:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:27 executing program 4: io_setup(0x1, &(0x7f0000006140)=0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)) io_pgetevents(r0, 0x5, 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0xc, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) io_destroy(0x0) 09:36:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:27 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000040)=0x80000001) 09:36:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:27 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000040)=0x80000001) 09:36:27 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000040)=0x80000001) 09:36:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@resgid={'resgid', 0x3d, 0xee00}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x43e, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40086607, &(0x7f0000000d40)={0x0, 0x2904c, 0x4000000000002db, 0x10003}) 09:36:28 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:28 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:28 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:28 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000040)=0x80000001) 09:36:28 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000003c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e9"}}, 0x119) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) 09:36:28 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xb, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 67.322087][ T5117] loop5: detected capacity change from 0 to 512 [ 67.346323][ T26] audit: type=1400 audit(1690277788.551:203): avc: denied { write } for pid=5118 comm="syz-executor.4" name="uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 09:36:28 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:28 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000003c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e9"}}, 0x119) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) 09:36:28 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053c00)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 09:36:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xb, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 67.350073][ T5117] EXT4-fs: Ignoring removed bh option [ 67.371330][ T3172] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 67.394946][ T3172] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 [ 67.440880][ T21] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 67.458918][ T21] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 [ 67.476165][ T5117] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem 09:36:28 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@resgid={'resgid', 0x3d, 0xee00}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x43e, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40086607, &(0x7f0000000d40)={0x0, 0x2904c, 0x4000000000002db, 0x10003}) 09:36:28 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:36:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xb, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:28 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053c00)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 67.505742][ T5117] EXT4-fs (loop5): 1 truncate cleaned up [ 67.511415][ T5117] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.532540][ T26] audit: type=1400 audit(1690277788.731:204): avc: denied { mount } for pid=5108 comm="syz-executor.5" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 67.557222][ T3086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.573566][ T26] audit: type=1400 audit(1690277788.741:205): avc: denied { write } for pid=5108 comm="syz-executor.5" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 67.595630][ T26] audit: type=1400 audit(1690277788.741:206): avc: denied { add_name } for pid=5108 comm="syz-executor.5" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 67.617866][ T26] audit: type=1400 audit(1690277788.741:207): avc: denied { create } for pid=5108 comm="syz-executor.5" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 67.639645][ T26] audit: type=1400 audit(1690277788.741:208): avc: denied { read append open } for pid=5108 comm="syz-executor.5" path="/root/syzkaller-testdir1307069603/syzkaller.HbvsLx/112/file0/cgroup.controllers" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 67.669436][ T26] audit: type=1400 audit(1690277788.741:209): avc: denied { ioctl } for pid=5108 comm="syz-executor.5" path="/root/syzkaller-testdir1307069603/syzkaller.HbvsLx/112/file0/cgroup.controllers" dev="loop5" ino=18 ioctlcmd=0x6607 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 67.699583][ T26] audit: type=1400 audit(1690277788.761:210): avc: denied { unmount } for pid=3086 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 67.736339][ T5142] loop5: detected capacity change from 0 to 512 [ 67.743938][ T5142] EXT4-fs: Ignoring removed bh option [ 67.751823][ T5142] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 67.768566][ T5142] EXT4-fs (loop5): 1 truncate cleaned up [ 67.774324][ T5142] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.803065][ T3086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:36:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xb, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:29 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000003c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e9"}}, 0x119) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) 09:36:29 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053c00)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 09:36:29 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053c00)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 09:36:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@resgid={'resgid', 0x3d, 0xee00}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x43e, &(0x7f00000004c0)="$eJzs3MtvG0UYAPBv7SR9k1DKo6WFQEFEPJImfdADFxBIHEBCgkMRp5CkVajboCZItIogcAhHVIk74ojEX8AJLgg4IXGFO6pUoVxaOBmtvZu6iZ3GiVOX7O8nbTvjHWvm292xZ2e8CaCwBtN/koi9EfFHRPTXs7cXGKz/d3NpfuKfpfmJJKrVt/9OauVuLM1P5EXz9+2pZ6rVLL+jSb2L70WMVypTl7L8yNyFD0dmL195YfrC+Lmpc1MXx06fPnH8SN+psZMdiTON68ahT2YOH3z93atvTpy5+v4v36Xt3Zvtb4yjUwbrR7eppztdWZfta0gnPV1sCG0pR0R6unpr/b8/yrFreV9/vPZ5VxsHbKlqtVpt9v2cWagC21gS3W4B0B35F316/5tvd2nocU+4/nL9BiiN+2a21ff0RCkr07vi/raTBiPizMK/X6dbbNE8BABAox/S8c/zzcZ/pXioodx92RrKQETcHxH7I+KBiDgQEQ9G1Mo+HBGPtFn/yhWS1eOf0rUNBbZO6fjvpWxt6/bxXz76i4FylttXi783OTtdmTqWHZOh6N2R5kfXqOPHV3//stW+xvFfuqX152PBrB3XelZM0E2Oz41vJuZG1z+LONTTLP4k8mWcJCIORsShDdYx/ey3h1vtu3P8a+jAOlP1m4hn6ud/IVbEn0tark+Ovnhq7OTIzqhMHRvJr4rVfv1t8a1W9W8q/g5Iz//uptf/cvwDyc6I2ctXztfWa2fbr2Pxzy9a3tNs9PrvS96ppfuy1z4en5u7NBrRl7yx+vWxW+/N83n5NP6ho837//64dSQejYj0Ij4SEY9FxONZ25+IiCcj4uga8f/8ylMftB//GrPyHZTGP3mn8x+N57/9RPn8T9+3H38uPf8naqmh7JX1fP6tt4GbOXYAAADwf1Gq/QY+KQ0vp0ul4eH6b/gPxO5SZWZ27rmzMx9dnKz/Vn4gekv5TFd/w3zoaDY3nOfHVuSPZ/PGX5V31fLDEzOVyW4HDwW3p0X/T/1V7nbrgC3neS0oLv0fikv/h+LS/6G49H8ormb9/9MutAO4+3z/Q3Hp/1Bc+j8Ul/4PhdTy2fjSph75l9j2iSjdE83Y/omedf8xiw0mdjTd1e1PJgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgM74LwAA//9wiOSH") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40086607, &(0x7f0000000d40)={0x0, 0x2904c, 0x4000000000002db, 0x10003}) 09:36:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xb, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000017c0), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001800)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x38}}, 0x0) [ 67.918467][ T5151] loop5: detected capacity change from 0 to 512 [ 67.927143][ T3172] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 67.930995][ T5151] EXT4-fs: Ignoring removed bh option [ 67.948184][ T5151] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 67.959515][ T3172] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 09:36:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xb, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:29 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000003c0)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e9"}}, 0x119) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) 09:36:29 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0006, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@resgid={'resgid', 0x3d, 0xee00}}, {@bh}, {@noload}, {@data_err_ignore}, {@usrjquota}]}, 0xfe, 0x43e, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40086607, &(0x7f0000000d40)={0x0, 0x2904c, 0x4000000000002db, 0x10003}) 09:36:29 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053c00)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 67.974401][ T5151] EXT4-fs (loop5): 1 truncate cleaned up [ 67.980134][ T5151] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.009141][ T3177] hid-generic 0000:0000:0000.0004: item fetching failed at offset 0/1 09:36:29 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053c00)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 09:36:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000017c0), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001800)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x38}}, 0x0) [ 68.020380][ T3086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:36:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0x0, 0xb, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x57}]}, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000017c0), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001800)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x38}}, 0x0) 09:36:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x0, 0x9000}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_DESC={0xa, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}]}], {0x14, 0x10}}, 0x70}}, 0x0) 09:36:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="000086dd030000000008000000006022fd5f004c3c00fc02000000000000000000000000000100000000000000000000000000000001"], 0xfdef) [ 68.047835][ T3177] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 09:36:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) 09:36:29 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000053c00)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000005180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 68.109162][ T5172] loop5: detected capacity change from 0 to 512 [ 68.126522][ T5174] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 68.138576][ T5179] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 09:36:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000017c0), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001800)={0x38, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}]}, 0x38}}, 0x0) 09:36:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x0, 0x9000}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_DESC={0xa, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}]}], {0x14, 0x10}}, 0x70}}, 0x0) [ 68.158306][ T5172] EXT4-fs: Ignoring removed bh option [ 68.174520][ T5172] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem 09:36:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x0, 0x9000}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_DESC={0xa, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}]}], {0x14, 0x10}}, 0x70}}, 0x0) 09:36:29 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/142, 0x8e, 0x117) 09:36:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x39}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) 09:36:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) [ 68.210407][ T5172] EXT4-fs (loop5): 1 truncate cleaned up [ 68.216163][ T5172] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.224501][ T5187] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 09:36:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="000086dd030000000008000000006022fd5f004c3c00fc02000000000000000000000000000100000000000000000000000000000001"], 0xfdef) 09:36:29 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/142, 0x8e, 0x117) 09:36:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x39}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:29 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/142, 0x8e, 0x117) 09:36:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x0, 0x9000}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_DESC={0xa, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}]}], {0x14, 0x10}}, 0x70}}, 0x0) [ 68.265502][ T26] audit: type=1400 audit(1690277789.471:211): avc: denied { view } for pid=5188 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 68.288167][ T5193] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 68.300186][ T3086] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:36:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) 09:36:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x39}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:29 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/142, 0x8e, 0x117) 09:36:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) 09:36:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x39}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) 09:36:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) [ 68.388668][ T5210] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 09:36:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="000086dd030000000008000000006022fd5f004c3c00fc02000000000000000000000000000100000000000000000000000000000001"], 0xfdef) 09:36:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) 09:36:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) 09:36:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) 09:36:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) 09:36:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) 09:36:29 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='c'], 0x9) 09:36:29 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='c'], 0x9) 09:36:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) 09:36:29 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='c'], 0x9) 09:36:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="000086dd030000000008000000006022fd5f004c3c00fc02000000000000000000000000000100000000000000000000000000000001"], 0xfdef) 09:36:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x20000010304, @random}, 0x0, {0x2, 0x0, @loopback}}) 09:36:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) 09:36:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) 09:36:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) io_setup(0xa, &(0x7f00000001c0)=0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002e00)='bridge_slave_1\x00', 0x10) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000000)={0x180a, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x3}]) 09:36:29 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='c'], 0x9) 09:36:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x20000010304, @random}, 0x0, {0x2, 0x0, @loopback}}) 09:36:29 executing program 3: keyctl$get_persistent(0x5, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='syz', 0x0) 09:36:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x20000010304, @random}, 0x0, {0x2, 0x0, @loopback}}) 09:36:29 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:29 executing program 3: keyctl$get_persistent(0x5, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='syz', 0x0) 09:36:29 executing program 1: keyctl$get_persistent(0x5, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='syz', 0x0) 09:36:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x20000010304, @random}, 0x0, {0x2, 0x0, @loopback}}) 09:36:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x2, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x10f) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000005, 0x10012, r0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0xffda) 09:36:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x10f) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000005, 0x10012, r0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0xffda) 09:36:29 executing program 3: keyctl$get_persistent(0x5, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='syz', 0x0) 09:36:29 executing program 1: keyctl$get_persistent(0x5, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='syz', 0x0) 09:36:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x10f) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000005, 0x10012, r0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0xffda) 09:36:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x2, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:29 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 3: keyctl$get_persistent(0x5, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='syz', 0x0) 09:36:30 executing program 1: keyctl$get_persistent(0x5, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='syz', 0x0) 09:36:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x10f) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000005, 0x10012, r0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0xffda) 09:36:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x10f) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000005, 0x10012, r0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0xffda) 09:36:30 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x2, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:30 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x2, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:30 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x10f) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000005, 0x10012, r0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0xffda) 09:36:30 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x10f) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000005, 0x10012, r0, 0x0) openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0xffda) 09:36:30 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'a', ' *:* ', 'r\x00'}, 0x8) 09:36:30 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="c4", 0x1}, {0x0}], 0x2}}, {{&(0x7f00000002c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)="cb", 0x7ffff000}], 0x1}}, {{&(0x7f0000000500)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0) 09:36:30 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'a', ' *:* ', 'r\x00'}, 0x8) 09:36:30 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00001bc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x12) madvise(&(0x7f000085f000/0x2000)=nil, 0x2000, 0x17) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000e8b000/0x3000)=nil) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 09:36:30 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="c4", 0x1}, {0x0}], 0x2}}, {{&(0x7f00000002c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)="cb", 0x7ffff000}], 0x1}}, {{&(0x7f0000000500)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0) 09:36:30 executing program 5: arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1025, 0x0) 09:36:30 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x2, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:30 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'a', ' *:* ', 'r\x00'}, 0x8) 09:36:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0xeb7}]}}}]}, 0x3c}, 0x1, 0x2}, 0x0) 09:36:30 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="c4", 0x1}, {0x0}], 0x2}}, {{&(0x7f00000002c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)="cb", 0x7ffff000}], 0x1}}, {{&(0x7f0000000500)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0) 09:36:30 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'a', ' *:* ', 'r\x00'}, 0x8) 09:36:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getnexthop={0x16, 0x6a, 0x5f67, 0x0, 0x0, {}, [@NHA_MASTER={0x8}, @NHA_ID={0x8}, @NHA_OIF={0x8}, @NHA_FDB={0x4}, @NHA_MASTER={0x8}, @NHA_FDB={0x4}]}, 0x40}}, 0x0) 09:36:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0xeb7}]}}}]}, 0x3c}, 0x1, 0x2}, 0x0) 09:36:30 executing program 5: arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1025, 0x0) 09:36:30 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x2, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:30 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f00000030c0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000040)="c4", 0x1}, {0x0}], 0x2}}, {{&(0x7f00000002c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000300)="cb", 0x7ffff000}], 0x1}}, {{&(0x7f0000000500)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0) 09:36:30 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x2, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0xeb7}]}}}]}, 0x3c}, 0x1, 0x2}, 0x0) 09:36:30 executing program 5: arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1025, 0x0) 09:36:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getnexthop={0x16, 0x6a, 0x5f67, 0x0, 0x0, {}, [@NHA_MASTER={0x8}, @NHA_ID={0x8}, @NHA_OIF={0x8}, @NHA_FDB={0x4}, @NHA_MASTER={0x8}, @NHA_FDB={0x4}]}, 0x40}}, 0x0) 09:36:30 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x2, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getnexthop={0x16, 0x6a, 0x5f67, 0x0, 0x0, {}, [@NHA_MASTER={0x8}, @NHA_ID={0x8}, @NHA_OIF={0x8}, @NHA_FDB={0x4}, @NHA_MASTER={0x8}, @NHA_FDB={0x4}]}, 0x40}}, 0x0) 09:36:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0xeb7}]}}}]}, 0x3c}, 0x1, 0x2}, 0x0) 09:36:30 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) 09:36:30 executing program 5: arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1025, 0x0) 09:36:30 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x2, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:30 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x2, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:30 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) 09:36:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) 09:36:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@getnexthop={0x16, 0x6a, 0x5f67, 0x0, 0x0, {}, [@NHA_MASTER={0x8}, @NHA_ID={0x8}, @NHA_OIF={0x8}, @NHA_FDB={0x4}, @NHA_MASTER={0x8}, @NHA_FDB={0x4}]}, 0x40}}, 0x0) 09:36:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x66, 0x0, 0x0, 0xc0ffffff}, [@call={0x4, 0x0, 0x0, 0x80ffff}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 09:36:30 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x2, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 09:36:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x2010000, &(0x7f0000000040)={[{@nodiscard}, {@debug}, {@bsdgroups}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@usrjquota}, {@usrjquota, 0x30}]}, 0x83, 0x460, &(0x7f0000000940)="$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") 09:36:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) [ 69.336608][ T26] audit: type=1400 audit(1690277790.541:212): avc: denied { read write } for pid=5386 comm="syz-executor.5" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 09:36:30 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) 09:36:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) 09:36:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000002b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) 09:36:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x66, 0x0, 0x0, 0xc0ffffff}, [@call={0x4, 0x0, 0x0, 0x80ffff}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 09:36:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) [ 69.390394][ T5397] loop4: detected capacity change from 0 to 512 09:36:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000002b00)=ANY=[@ANYBLOB="b702000008000000bfa300000000000007030000ffffffff620af0fff8ffffff79a4f0ff00000000b7060000ffffffff1d6405000000000065040200014741001404000001007d60b7030000000000006a0a00fe40000900850000001f000000b70000000004000095000000000000006623848adf1dc9a764ab51a064e0ff0c9b27a26293fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8303b01ddaa52e8756ad60a07d6027c125e16d024098f755d8583da60f27c162dbba0700002ac9170f50f2568836077b7f711a18ebf608d87b885297b6b69819782748b376358c33c9f53bfd989b1ca58949a54d5827df14feecea46408a05d572077f1252fbb72c3d099c501bc4ded6fca17a3447222c95edb47b77aafa63b9dd5fa5c53e9c37251709f1ff7f0000f07bf7f53ce129a9ecd3b4dd15100f2b450f98526a0d8cac7c97fc2f64015306a1bd7e43fe1ca8345710fb6379b4c53cf55eefb4c0974486a8d25a363adbd83b49e13fbd1757b27020bd9b8cff3f48c9411670c34f23ab8caf7851b290feb3045a1b622f20c4383a0280f040de7667f8b1d0842835e81c358ebe73af41e5b5b924275cb1749289b44e9728e7a73f148ac8206afe120c1437490d9900000011000003971b32fdffffffffffffffaf580278e1342aabd1b623f6c4f128858e4eb6b42f2173184c2b99b645f6ec0e14e5d7c95a0008000000f30f6c0000000000ff0000b8f5001a1d2a34dc0973ec302bc23211d3e3b6e6dad65a51e5497a3419cecec38126247b27113ad4c7915c8f82c333a7b350802f0311807010d1ed50c18411aa6900daccc02f4ba4b078f07e41f781eee222c7d071d5a94d82ca9a0846c1af59cee16639b4970f8f0a82c6a712fd5722d637d406160ffaffffffb4e0bde6749aa52c408b74251914c5d3255fd88a42e7ebb69ebcd8eee623e51dbb1f1b548c91a6825c0686fdc16be1cbb72c217fda18bd746253ca66093daf35923300b600000000ac376e0a4649a8a84e1d293a6b109c5e59b366bca5cc3d936c53d4a48c05099e6fc37e5aa23bff8cce0600fcff00000300a568a8532623d12b40b50ac26f2e8255470a04bfbe7acb581b90991d965a01d1f84cb6b973558e1e3f8118c77ccf0b3c6eb6443870004da10c75723b65f83769ad1f0e4ef6b9ef1cec23264fd8fdac6264af1cb467020bdc12b797b6c156c439105829d2ae1c45f7cfa40df68fd36a03353a55a8a8e176e5d48887d31c8e0f77f2c1e68ec7c01bd5a2028a8fc107007f5f4c67600a6ade3deb1f200abe1f753754678dae8b4e3ba3d086d4b95dfc5817e3dafae2d38b522f942cc750399d9029f071fdb1e05882f8a4b8fbd219ccac3a895828b4f22b6527ce31ceb02b7b2b4492510134552f0b076b168394f8417f25cc82ae04007193cbe69de8bf35e4bebd15412426b2e20ab1f05fc44ae9ae094c1b81d3ef947692b44d2afb09c7498dedf0f87c38bbcab7357836f03e8a7c392e535694a3ead2de11e6b1781e2a017ac341fda2e563ee95085742f5fee9f95f4741b226e428d20b00bc140000e4b2f5efd0a0b1ceba000830ba8634b5aa26bdbe91614e92fae3c7349531df9bf4c01ebf5d8eb7d53e5f30647661623fbdb3f6c3652c422be6ecc1be5d4e8133fc32f68ea86a2df1e76fe27dfdff1cf9194849c4cc0da9533e5983693e526a7dc0d8728f3b573ca4427bdb44df9341e9b8050e896598a156c935c800436a312e7ae3c011e46851ac599f0427729ab9c55ae0ab4c0000000000000000000000000000c87bcc2ac5aed9467b51d92e0993af4beaf1f3f47dcdfab9165f98155d93e383d6b85158b54675c1585037508c1e9461a1c3d1a6e2402045cae150a7016f716eebbdf6afc4414d900be0bdf19f4a273f44f4357380b4387f1c8b104f0e406b2f04e5ed88631be6411f9927fe9f83412b7c5a676ceec8b454ebf6481c98e86b6933a02daea0b4ec0be5b3d916bd70208b4588626c277648475802e2c62681bd1a331422a6e47bbd40857d52c4894944fae5c5000000000000000000000000de784314b8fd419216b48d0f353c11ae185749fa9ac7dfa16bc5c23a23f74b17a7f1b2d799480f33faa3537a910d6ca02f48b0e69beb1119f106ea59195dbc72e17a5dc8c3d131d82f067e29dc39665dff39fb6347b374aaaf6e65efde3fc6202bf29ccfcb08caf18d668a462493aa82e76affba9c9af31d1c23237aa6eccfadfaf794bb10d1ffb0731a4c761418098b2f722bd05fea3561b86b2838a8de5b4f91d6aba9b05f690694612eb28770e2a966d7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) 09:36:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) 09:36:30 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) 09:36:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x66, 0x0, 0x0, 0xc0ffffff}, [@call={0x4, 0x0, 0x0, 0x80ffff}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 09:36:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 69.456704][ T5397] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 69.488664][ T5397] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 69.496641][ T5397] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802c01c, mo2=0002] [ 69.527214][ T5397] System zones: 1-12 [ 69.531640][ T5397] EXT4-fs (loop4): orphan cleanup on readonly fs [ 69.544919][ T5397] EXT4-fs warning (device loop4): ext4_enable_quotas:7065: Failed to enable quota tracking (type=2, err=-13, ino=11). Please run e2fsck to fix. 09:36:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x2010000, &(0x7f0000000040)={[{@nodiscard}, {@debug}, {@bsdgroups}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@usrjquota}, {@usrjquota, 0x30}]}, 0x83, 0x460, &(0x7f0000000940)="$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") 09:36:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) 09:36:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) 09:36:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000002b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) 09:36:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x66, 0x0, 0x0, 0xc0ffffff}, [@call={0x4, 0x0, 0x0, 0x80ffff}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 69.581183][ T5397] EXT4-fs (loop4): Cannot turn on quotas: error -13 [ 69.589675][ T5397] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz-executor.4: invalid indirect mapped block 9 (level 2) [ 69.609223][ T5397] EXT4-fs (loop4): 1 truncate cleaned up [ 69.614980][ T5397] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. 09:36:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000002b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) 09:36:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 69.645520][ T3091] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:36:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 69.750301][ T5439] loop4: detected capacity change from 0 to 512 [ 69.763873][ T5439] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 69.783019][ T5439] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 69.791045][ T5439] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802c01c, mo2=0002] [ 69.799140][ T5439] System zones: 1-12 [ 69.803445][ T5439] EXT4-fs (loop4): orphan cleanup on readonly fs [ 69.810681][ T5439] EXT4-fs warning (device loop4): ext4_enable_quotas:7065: Failed to enable quota tracking (type=2, err=-13, ino=11). Please run e2fsck to fix. [ 69.829534][ T5439] EXT4-fs (loop4): Cannot turn on quotas: error -13 09:36:31 executing program 4: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x2010000, &(0x7f0000000040)={[{@nodiscard}, {@debug}, {@bsdgroups}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@usrjquota}, {@usrjquota, 0x30}]}, 0x83, 0x460, &(0x7f0000000940)="$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") 09:36:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 69.852850][ T5439] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz-executor.4: invalid indirect mapped block 9 (level 2) [ 69.870889][ T5439] EXT4-fs (loop4): 1 truncate cleaned up [ 69.876623][ T5439] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.913325][ T3091] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.944604][ T5467] loop4: detected capacity change from 0 to 512 [ 69.953013][ T5467] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled 09:36:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 69.962634][ T5467] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 69.970583][ T5467] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802c01c, mo2=0002] [ 69.978562][ T5467] System zones: 1-12 09:36:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 70.009486][ T5467] EXT4-fs (loop4): orphan cleanup on readonly fs 09:36:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 70.051630][ T5467] EXT4-fs warning (device loop4): ext4_enable_quotas:7065: Failed to enable quota tracking (type=2, err=-13, ino=11). Please run e2fsck to fix. [ 70.079689][ T5467] EXT4-fs (loop4): Cannot turn on quotas: error -13 09:36:31 executing program 4: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x2010000, &(0x7f0000000040)={[{@nodiscard}, {@debug}, {@bsdgroups}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@usrjquota}, {@usrjquota, 0x30}]}, 0x83, 0x460, &(0x7f0000000940)="$eJzs201vVFUfAPD/vdMC5eXpwIMvIGoVjcSXlhZUFm4wmrAxMdEFLmspBCnU0JoIIVKNwaUhfgB1aeIncIUbo6w0bnVvTIhhI7owY+7MvWVoZ+pMp9OhzO+X3Pace0/vOf/ee2bOPWcmgL41kv1IIrZHxC8RMVzL3llgpPbr1s1LU3/dvDSVRKXyxh9JtdyfNy9NFUU/Gxqq/t4WxUnKkX6cLDlhzdyFi2cmZ2amz+f5sfmz747NXbj43Omzk6emT02fmzhy5PCh8RdfmHh+TeLckbV17wez+/Yce+vqa1PHr779w9dZs7bnx+vjqCl3XOdIjDQKverJjs9+d7m+83Y6GWhY5Nq29WsOLSpFRHa5Bqv9fzhKcfviDcerH/W0cUC3pZuX7SoViYUKcA/LRvNAPyre6LPn32Jbx7FHz904GovzGLfyrXZkINLsGb5cezba0aX6RyLi+MLfn2dbNJyHAABYW9eORsSzjcZ/adxfV+5/+dpQOSJ2RsSuiPh/ROyOiPsiqmUfiIgH26x/ZEl++fjnp6FVBdaibPz3Ur62def4Ly2KlEt5bkc1/sHk5OmZ6YP5/+RADG7O8uMr1PHtKz9/2uxY/fgv27L6i7Fg3o7fB5ZM0J2YnJ/sJOZ6Nz6M2DvQKP5kcSUgGx/viYi9qzh/dvFOP/3VvmbH/zv+FTReZ2pL5cuIp2rXfyGWxF9IVl6fHNsSM9MHx4q7YrnrP155vVn9HcW/BrLrv7Xh/b8YfzmpX6+da7+OK79+0vSZZrX3/6bkzWp6U77v/cn5+fPjEZuSheX7J27/bZEvymfxH9jfuP/vivjni/zvHoqI7CZ+OCIeiYhH87Y/FhGPR8T+FeL//uUn3ll9/N2VxX+irevffqJ05rtvmtXf2vU/XE0dyPe08vrXagM7+d8BAADARpFWPwOfpKOL6TQdHa19hn93bE1nZufmnzk5+965E7XPypdjMC1muobr5kPH87nhIj+xJH+oOm9cqVQqQ9X86NTsTLfW1IHWbGvS/zO/lXrdOqDrWlpHKxZhmn2jDdiQ1mAdHdig9H/oX/o/9C/9H/pXo/5/OeJWD5oCrDPv/9C/9H/oX/o/9C/9H/pSJ9/rXymx61i3znyvJUp3RzPaTkR6VzRjdYm00aEtEdGL9myOiFYLX163Fvb6lQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGBt/BsAAP//35Llbw==") [ 70.102700][ T5467] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz-executor.4: invalid indirect mapped block 9 (level 2) [ 70.119435][ T5467] EXT4-fs (loop4): 1 truncate cleaned up [ 70.125207][ T5467] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. 09:36:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 70.151454][ T3091] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:36:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 70.206205][ T5499] loop4: detected capacity change from 0 to 512 [ 70.219547][ T5499] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 70.236280][ T5499] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 70.244319][ T5499] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802c01c, mo2=0002] 09:36:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 70.252850][ T5499] System zones: 1-12 [ 70.260400][ T5499] EXT4-fs (loop4): orphan cleanup on readonly fs [ 70.267137][ T5499] EXT4-fs warning (device loop4): ext4_enable_quotas:7065: Failed to enable quota tracking (type=2, err=-13, ino=11). Please run e2fsck to fix. [ 70.288822][ T5499] EXT4-fs (loop4): Cannot turn on quotas: error -13 09:36:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0xfe66}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001040)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE_MASK={0x6, 0x5c, 0x3800}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:36:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') [ 70.297255][ T5499] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz-executor.4: invalid indirect mapped block 9 (level 2) [ 70.315840][ T5499] EXT4-fs (loop4): 1 truncate cleaned up [ 70.321569][ T5499] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. 09:36:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [{0x20, '\xdd,,\xb5&:^[/?'}, {0x20, 'net_prio.prioidx\x00'}, {0x20, 'net_prio.prioidx\x00'}, {0x20, 'net_prio.prioidx\x00'}], 0xa, "d3be16a6bc7cb9bfc0e3edd6f963df2c8c309d3a10e5a879494cb1dc09e34a476cc5c8340c9105f3c3"}, 0x75) writev(r0, &(0x7f00000017c0)=[{&(0x7f0000000280)="86d30d0b406d86ddfb3b080c766a04d8858f3e65da31f8fe30b9f4b13a9121475a2011ff904bf3ae52b730f9cb04d0cf66b53fdbed22df74ad694761a131a92fb4ca0f5293a8226dd685d3fa648d185def63b56008ee61a1c8db36c85a9aa7c4f0344ba62143bc4013597910121a4efb720546c7b18c7d8d899d641b9b6fe1a36d8a89d61e18db4f3a94fb80f15673c2bad490", 0x93}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000100), 0x8) [ 70.362073][ T5523] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.379558][ T3091] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:36:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [{0x20, '\xdd,,\xb5&:^[/?'}, {0x20, 'net_prio.prioidx\x00'}, {0x20, 'net_prio.prioidx\x00'}, {0x20, 'net_prio.prioidx\x00'}], 0xa, "d3be16a6bc7cb9bfc0e3edd6f963df2c8c309d3a10e5a879494cb1dc09e34a476cc5c8340c9105f3c3"}, 0x75) writev(r0, &(0x7f00000017c0)=[{&(0x7f0000000280)="86d30d0b406d86ddfb3b080c766a04d8858f3e65da31f8fe30b9f4b13a9121475a2011ff904bf3ae52b730f9cb04d0cf66b53fdbed22df74ad694761a131a92fb4ca0f5293a8226dd685d3fa648d185def63b56008ee61a1c8db36c85a9aa7c4f0344ba62143bc4013597910121a4efb720546c7b18c7d8d899d641b9b6fe1a36d8a89d61e18db4f3a94fb80f15673c2bad490", 0x93}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000100), 0x8) 09:36:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0xfe66}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001040)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE_MASK={0x6, 0x5c, 0x3800}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:36:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [{0x20, '\xdd,,\xb5&:^[/?'}, {0x20, 'net_prio.prioidx\x00'}, {0x20, 'net_prio.prioidx\x00'}, {0x20, 'net_prio.prioidx\x00'}], 0xa, "d3be16a6bc7cb9bfc0e3edd6f963df2c8c309d3a10e5a879494cb1dc09e34a476cc5c8340c9105f3c3"}, 0x75) writev(r0, &(0x7f00000017c0)=[{&(0x7f0000000280)="86d30d0b406d86ddfb3b080c766a04d8858f3e65da31f8fe30b9f4b13a9121475a2011ff904bf3ae52b730f9cb04d0cf66b53fdbed22df74ad694761a131a92fb4ca0f5293a8226dd685d3fa648d185def63b56008ee61a1c8db36c85a9aa7c4f0344ba62143bc4013597910121a4efb720546c7b18c7d8d899d641b9b6fe1a36d8a89d61e18db4f3a94fb80f15673c2bad490", 0x93}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000100), 0x8) 09:36:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffff8]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) rmdir(&(0x7f0000000100)='./control\x00') 09:36:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0xfe66}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001040)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE_MASK={0x6, 0x5c, 0x3800}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:36:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [{0x20, '\xdd,,\xb5&:^[/?'}, {0x20, 'net_prio.prioidx\x00'}, {0x20, 'net_prio.prioidx\x00'}, {0x20, 'net_prio.prioidx\x00'}], 0xa, "d3be16a6bc7cb9bfc0e3edd6f963df2c8c309d3a10e5a879494cb1dc09e34a476cc5c8340c9105f3c3"}, 0x75) writev(r0, &(0x7f00000017c0)=[{&(0x7f0000000280)="86d30d0b406d86ddfb3b080c766a04d8858f3e65da31f8fe30b9f4b13a9121475a2011ff904bf3ae52b730f9cb04d0cf66b53fdbed22df74ad694761a131a92fb4ca0f5293a8226dd685d3fa648d185def63b56008ee61a1c8db36c85a9aa7c4f0344ba62143bc4013597910121a4efb720546c7b18c7d8d899d641b9b6fe1a36d8a89d61e18db4f3a94fb80f15673c2bad490", 0x93}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000100), 0x8) [ 70.422491][ T5531] Zero length message leads to an empty skb [ 70.454217][ T5537] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:36:31 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000001140)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x44, 0x3c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[@dstopts={0x0, 0x3, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @calipso={0x7, 0x8}]}], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 09:36:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [{0x20, '\xdd,,\xb5&:^[/?'}, {0x20, 'net_prio.prioidx\x00'}, {0x20, 'net_prio.prioidx\x00'}, {0x20, 'net_prio.prioidx\x00'}], 0xa, "d3be16a6bc7cb9bfc0e3edd6f963df2c8c309d3a10e5a879494cb1dc09e34a476cc5c8340c9105f3c3"}, 0x75) writev(r0, &(0x7f00000017c0)=[{&(0x7f0000000280)="86d30d0b406d86ddfb3b080c766a04d8858f3e65da31f8fe30b9f4b13a9121475a2011ff904bf3ae52b730f9cb04d0cf66b53fdbed22df74ad694761a131a92fb4ca0f5293a8226dd685d3fa648d185def63b56008ee61a1c8db36c85a9aa7c4f0344ba62143bc4013597910121a4efb720546c7b18c7d8d899d641b9b6fe1a36d8a89d61e18db4f3a94fb80f15673c2bad490", 0x93}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000100), 0x8) 09:36:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [{0x20, '\xdd,,\xb5&:^[/?'}, {0x20, 'net_prio.prioidx\x00'}, {0x20, 'net_prio.prioidx\x00'}, {0x20, 'net_prio.prioidx\x00'}], 0xa, "d3be16a6bc7cb9bfc0e3edd6f963df2c8c309d3a10e5a879494cb1dc09e34a476cc5c8340c9105f3c3"}, 0x75) writev(r0, &(0x7f00000017c0)=[{&(0x7f0000000280)="86d30d0b406d86ddfb3b080c766a04d8858f3e65da31f8fe30b9f4b13a9121475a2011ff904bf3ae52b730f9cb04d0cf66b53fdbed22df74ad694761a131a92fb4ca0f5293a8226dd685d3fa648d185def63b56008ee61a1c8db36c85a9aa7c4f0344ba62143bc4013597910121a4efb720546c7b18c7d8d899d641b9b6fe1a36d8a89d61e18db4f3a94fb80f15673c2bad490", 0x93}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000100), 0x8) 09:36:31 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000001140)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x44, 0x3c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[@dstopts={0x0, 0x3, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @calipso={0x7, 0x8}]}], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 09:36:31 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000001140)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x44, 0x3c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[@dstopts={0x0, 0x3, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @calipso={0x7, 0x8}]}], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 09:36:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0xfe66}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001040)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE_MASK={0x6, 0x5c, 0x3800}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 70.521463][ T5550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:36:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x275a, 0x0) 09:36:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [{0x20, '\xdd,,\xb5&:^[/?'}, {0x20, 'net_prio.prioidx\x00'}, {0x20, 'net_prio.prioidx\x00'}, {0x20, 'net_prio.prioidx\x00'}], 0xa, "d3be16a6bc7cb9bfc0e3edd6f963df2c8c309d3a10e5a879494cb1dc09e34a476cc5c8340c9105f3c3"}, 0x75) writev(r0, &(0x7f00000017c0)=[{&(0x7f0000000280)="86d30d0b406d86ddfb3b080c766a04d8858f3e65da31f8fe30b9f4b13a9121475a2011ff904bf3ae52b730f9cb04d0cf66b53fdbed22df74ad694761a131a92fb4ca0f5293a8226dd685d3fa648d185def63b56008ee61a1c8db36c85a9aa7c4f0344ba62143bc4013597910121a4efb720546c7b18c7d8d899d641b9b6fe1a36d8a89d61e18db4f3a94fb80f15673c2bad490", 0x93}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000100), 0x8) 09:36:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)=@bridge_getneigh={0x38, 0x1e, 0xb7b6511a36acb75d, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x36, 0x0, 0x1, [{0x14, 0x35, 'virt_wifi0\x00'}]}]}, 0x38}}, 0x0) 09:36:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0xfe66}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001040)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE_MASK={0x6, 0x5c, 0x3800}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:36:31 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000001140)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x44, 0x3c, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[@dstopts={0x0, 0x3, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @remote}}, @calipso={0x7, 0x8}]}], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @loopback}}}}}}, 0x0) 09:36:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000bbbbbbbbbbbbaaaaaaaaaabb86dd60f9700a02103c00fc000000000000000000000000000000fc0000000000000000000000000000002f0000000000000e800008"], 0x4a) 09:36:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x275a, 0x0) [ 70.611594][ T5562] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:36:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)=@bridge_getneigh={0x38, 0x1e, 0xb7b6511a36acb75d, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x36, 0x0, 0x1, [{0x14, 0x35, 'virt_wifi0\x00'}]}]}, 0x38}}, 0x0) 09:36:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x275a, 0x0) 09:36:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x275a, 0x0) 09:36:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x275a, 0x0) [ 70.678244][ T5571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:36:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0xfe66}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001040)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE_MASK={0x6, 0x5c, 0x3800}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:36:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)=@bridge_getneigh={0x38, 0x1e, 0xb7b6511a36acb75d, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x36, 0x0, 0x1, [{0x14, 0x35, 'virt_wifi0\x00'}]}]}, 0x38}}, 0x0) 09:36:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x275a, 0x0) 09:36:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.sectors\x00', 0x275a, 0x0) 09:36:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0xfe66}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001040)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE_MASK={0x6, 0x5c, 0x3800}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:36:32 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000000)=ANY=[@ANYRES32]) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0xfffffffd}}, 0x2e) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x5, 0x20000000, 0x4) 09:36:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000bbbbbbbbbbbbaaaaaaaaaabb86dd60f9700a02103c00fc000000000000000000000000000000fc0000000000000000000000000000002f0000000000000e800008"], 0x4a) 09:36:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)=@bridge_getneigh={0x38, 0x1e, 0xb7b6511a36acb75d, 0x0, 0x0, {}, [@IFLA_PROP_LIST={0x18, 0x36, 0x0, 0x1, [{0x14, 0x35, 'virt_wifi0\x00'}]}]}, 0x38}}, 0x0) 09:36:32 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000002f40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 70.779594][ T5591] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:36:32 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000000)=ANY=[@ANYRES32]) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0xfffffffd}}, 0x2e) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x5, 0x20000000, 0x4) 09:36:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000bbbbbbbbbbbbaaaaaaaaaabb86dd60f9700a02103c00fc000000000000000000000000000000fc0000000000000000000000000000002f0000000000000e800008"], 0x4a) 09:36:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000bbbbbbbbbbbbaaaaaaaaaabb86dd60f9700a02103c00fc000000000000000000000000000000fc0000000000000000000000000000002f0000000000000e800008"], 0x4a) 09:36:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @notrack={{0xc}, @void}}, {0x1c, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) 09:36:32 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000000)=ANY=[@ANYRES32]) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0xfffffffd}}, 0x2e) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x5, 0x20000000, 0x4) 09:36:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @notrack={{0xc}, @void}}, {0x1c, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) 09:36:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000bbbbbbbbbbbbaaaaaaaaaabb86dd60f9700a02103c00fc000000000000000000000000000000fc0000000000000000000000000000002f0000000000000e800008"], 0x4a) 09:36:32 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f0000000000)=ANY=[@ANYRES32]) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0xfffffffd}}, 0x2e) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x5, 0x20000000, 0x4) 09:36:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x1e, 0x2}]}}}]}, 0x3c}}, 0x0) 09:36:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @notrack={{0xc}, @void}}, {0x1c, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) 09:36:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000bbbbbbbbbbbbaaaaaaaaaabb86dd60f9700a02103c00fc000000000000000000000000000000fc0000000000000000000000000000002f0000000000000e800008"], 0x4a) [ 71.040969][ T5625] netlink: 'syz-executor.5': attribute type 30 has an invalid length. 09:36:32 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000002f40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:36:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @notrack={{0xc}, @void}}, {0x1c, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) 09:36:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x1e, 0x2}]}}}]}, 0x3c}}, 0x0) 09:36:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000bbbbbbbbbbbbaaaaaaaaaabb86dd60f9700a02103c00fc000000000000000000000000000000fc0000000000000000000000000000002f0000000000000e800008"], 0x4a) 09:36:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000bbbbbbbbbbbbaaaaaaaaaabb86dd60f9700a02103c00fc000000000000000000000000000000fc0000000000000000000000000000002f0000000000000e800008"], 0x4a) 09:36:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000bbbbbbbbbbbbaaaaaaaaaabb86dd60f9700a02103c00fc000000000000000000000000000000fc0000000000000000000000000000002f0000000000000e800008"], 0x4a) 09:36:32 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1]}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x9, 0x3f, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500), &(0x7f0000000140), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180)=""/122}, 0x20) 09:36:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x1e, 0x2}]}}}]}, 0x3c}}, 0x0) [ 71.706649][ T5639] netlink: 'syz-executor.5': attribute type 30 has an invalid length. 09:36:33 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1]}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x9, 0x3f, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500), &(0x7f0000000140), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180)=""/122}, 0x20) 09:36:33 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1]}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x9, 0x3f, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500), &(0x7f0000000140), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180)=""/122}, 0x20) 09:36:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x1e, 0x2}]}}}]}, 0x3c}}, 0x0) [ 71.786454][ T5645] netlink: 'syz-executor.5': attribute type 30 has an invalid length. 09:36:33 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1]}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x9, 0x3f, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500), &(0x7f0000000140), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180)=""/122}, 0x20) [ 71.887868][ T5654] netlink: 'syz-executor.5': attribute type 30 has an invalid length. 09:36:33 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000002f40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:36:33 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1]}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x9, 0x3f, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500), &(0x7f0000000140), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180)=""/122}, 0x20) 09:36:33 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1]}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x9, 0x3f, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500), &(0x7f0000000140), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180)=""/122}, 0x20) 09:36:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000bbbbbbbbbbbbaaaaaaaaaabb86dd60f9700a02103c00fc000000000000000000000000000000fc0000000000000000000000000000002f0000000000000e800008"], 0x4a) 09:36:33 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000000c0), 0x1, 0x2004c840) 09:36:33 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1]}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x9, 0x3f, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500), &(0x7f0000000140), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180)=""/122}, 0x20) 09:36:33 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000000c0), 0x1, 0x2004c840) 09:36:33 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000000c0), 0x1, 0x2004c840) 09:36:33 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000000c0), 0x1, 0x2004c840) 09:36:33 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1]}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x9, 0x3f, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500), &(0x7f0000000140), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180)=""/122}, 0x20) 09:36:33 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d530495d) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232120460f0909"], 0x191) close(r0) r1 = epoll_create1(0x0) r2 = socket(0x2, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2001}) r4 = epoll_create(0xa5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x30002002}) close(r3) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:36:33 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1]}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x9, 0x3f, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500), &(0x7f0000000140), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180)=""/122}, 0x20) [ 72.762269][ T5686] process 'syz-executor.2' launched './file0' with NULL argv: empty string added 09:36:34 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000002f40)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:36:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:34 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0x1]}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x9, 0x3f, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500), &(0x7f0000000140), 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f00000000c0), &(0x7f0000000180)=""/122}, 0x20) 09:36:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) 09:36:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x5419, 0xfffffffffffffffe) 09:36:34 executing program 1: set_mempolicy(0x4001, &(0x7f0000000000)=0x53e4aeb5, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 09:36:34 executing program 1: set_mempolicy(0x4001, &(0x7f0000000000)=0x53e4aeb5, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 09:36:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x5419, 0xfffffffffffffffe) [ 73.457390][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 73.457405][ T26] audit: type=1400 audit(1690277794.661:222): avc: denied { read } for pid=5688 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 09:36:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x5419, 0xfffffffffffffffe) 09:36:34 executing program 1: set_mempolicy(0x4001, &(0x7f0000000000)=0x53e4aeb5, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 09:36:34 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d530495d) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232120460f0909"], 0x191) close(r0) r1 = epoll_create1(0x0) r2 = socket(0x2, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2001}) r4 = epoll_create(0xa5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x30002002}) close(r3) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:36:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETS(r0, 0x5419, 0xfffffffffffffffe) [ 73.512283][ C0] hrtimer: interrupt took 30371 ns [ 73.519297][ T26] audit: type=1400 audit(1690277794.711:223): avc: denied { write } for pid=5688 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 09:36:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:35 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d530495d) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232120460f0909"], 0x191) close(r0) r1 = epoll_create1(0x0) r2 = socket(0x2, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2001}) r4 = epoll_create(0xa5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x30002002}) close(r3) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:36:35 executing program 0: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d530495d) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232120460f0909"], 0x191) close(r0) r1 = epoll_create1(0x0) r2 = socket(0x2, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2001}) r4 = epoll_create(0xa5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x30002002}) close(r3) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:36:35 executing program 1: set_mempolicy(0x4001, &(0x7f0000000000)=0x53e4aeb5, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 09:36:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:35 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d530495d) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232120460f0909"], 0x191) close(r0) r1 = epoll_create1(0x0) r2 = socket(0x2, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2001}) r4 = epoll_create(0xa5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x30002002}) close(r3) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:36:36 executing program 0: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d530495d) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232120460f0909"], 0x191) close(r0) r1 = epoll_create1(0x0) r2 = socket(0x2, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2001}) r4 = epoll_create(0xa5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x30002002}) close(r3) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:36:36 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d530495d) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232120460f0909"], 0x191) close(r0) r1 = epoll_create1(0x0) r2 = socket(0x2, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2001}) r4 = epoll_create(0xa5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x30002002}) close(r3) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:36:36 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d530495d) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232120460f0909"], 0x191) close(r0) r1 = epoll_create1(0x0) r2 = socket(0x2, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2001}) r4 = epoll_create(0xa5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x30002002}) close(r3) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:36:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:36 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:37 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d530495d) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232120460f0909"], 0x191) close(r0) r1 = epoll_create1(0x0) r2 = socket(0x2, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2001}) r4 = epoll_create(0xa5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x30002002}) close(r3) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:36:37 executing program 0: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d530495d) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232120460f0909"], 0x191) close(r0) r1 = epoll_create1(0x0) r2 = socket(0x2, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2001}) r4 = epoll_create(0xa5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x30002002}) close(r3) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:36:37 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:38 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d530495d) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232120460f0909"], 0x191) close(r0) r1 = epoll_create1(0x0) r2 = socket(0x2, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2001}) r4 = epoll_create(0xa5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x30002002}) close(r3) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:36:38 executing program 4: set_mempolicy(0x4001, &(0x7f0000000000)=0x53e4aeb5, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 09:36:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:38 executing program 4: set_mempolicy(0x4001, &(0x7f0000000000)=0x53e4aeb5, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) [ 77.382592][ T26] audit: type=1400 audit(1690277798.581:224): avc: denied { name_bind } for pid=5796 comm="syz-executor.5" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 09:36:38 executing program 4: set_mempolicy(0x4001, &(0x7f0000000000)=0x53e4aeb5, 0x3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 09:36:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:38 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:38 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:39 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d530495d) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232120460f0909"], 0x191) close(r0) r1 = epoll_create1(0x0) r2 = socket(0x2, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2001}) r4 = epoll_create(0xa5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x30002002}) close(r3) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:36:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:39 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:40 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0xecf86c37d530495d) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="232120460f0909"], 0x191) close(r0) r1 = epoll_create1(0x0) r2 = socket(0x2, 0x80802, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000000)={0x2001}) r4 = epoll_create(0xa5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000300)) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000180)={0x30002002}) close(r3) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 09:36:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x0, 0x0) r5 = perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x40, 0x8, 0xa4, 0x6, 0x0, 0x8, 0x42048, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc1ae, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1000, 0x6d4a2e2a, 0x6, 0x2, 0x8, 0xffff, 0x0, 0x0, 0x80000000, 0x0, 0x6}, 0xffffffffffffffff, 0x10, r0, 0x1) perf_event_open$cgroup(&(0x7f0000000540)={0x0, 0x80, 0x2, 0x2, 0x2, 0x20, 0x0, 0xb1, 0x4000, 0xc, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1ad, 0x1, @perf_config_ext={0x7fff, 0x9340}, 0x10, 0xffffffffffffffff, 0x8, 0x8, 0x1f, 0x10000, 0x100, 0x0, 0x5, 0x0, 0x7}, r4, 0x2, r5, 0x2) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(r0, &(0x7f0000000640)='blkio.throttle.io_serviced\x00', 0x0, 0x0) recvmsg(r7, &(0x7f0000001b80)={&(0x7f0000000680)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/11, 0xb}, {&(0x7f0000001740)=""/128, 0x80}, {&(0x7f00000017c0)=""/52, 0x34}, {&(0x7f0000001800)=""/19, 0x13}, {&(0x7f0000001840)=""/68, 0x44}, {&(0x7f00000018c0)=""/52, 0x34}, {&(0x7f0000001900)=""/217, 0xd9}], 0x8, &(0x7f0000001a80)=""/217, 0xd9}, 0x40000040) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000180)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x3f, 0xef, 0xff, 0x80, 0x0, 0x6, 0x10000, 0xd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x100000001}, 0xe010, 0x5, 0x2, 0x7, 0x5d7, 0x6, 0x1, 0x0, 0x7, 0x0, 0x80000000}, 0x0, 0x9, r3, 0x2) 09:36:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x60}}, 0x0) 09:36:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x6}]}]}, 0x3c}}, 0x0) 09:36:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}]}, 0x3c}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:36:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x60}}, 0x0) 09:36:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:41 executing program 0: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./bus\x00', 0x301c483, &(0x7f0000000080)=ANY=[], 0x1, 0x7aa, &(0x7f00000007c0)="$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") quotactl$Q_GETINFO(0xffffffff80000501, &(0x7f0000000380)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) 09:36:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}]}, 0x3c}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:36:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x60}}, 0x0) 09:36:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x6}]}]}, 0x3c}}, 0x0) [ 80.098134][ T5893] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 09:36:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}]}, 0x3c}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:36:41 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}]}, 0x3c}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:36:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x60}}, 0x0) [ 80.169026][ T5905] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 80.178740][ T5896] loop0: detected capacity change from 0 to 2048 09:36:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:41 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}]}, 0x3c}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:36:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x6}]}]}, 0x3c}}, 0x0) 09:36:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}]}, 0x3c}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:36:41 executing program 0: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./bus\x00', 0x301c483, &(0x7f0000000080)=ANY=[], 0x1, 0x7aa, &(0x7f00000007c0)="$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") quotactl$Q_GETINFO(0xffffffff80000501, &(0x7f0000000380)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) 09:36:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000107000000003ec1fd6de3c70000", @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) 09:36:41 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r3}]}, 0x3c}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 09:36:41 executing program 1: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./bus\x00', 0x301c483, &(0x7f0000000080)=ANY=[], 0x1, 0x7aa, &(0x7f00000007c0)="$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") quotactl$Q_GETINFO(0xffffffff80000501, &(0x7f0000000380)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) [ 80.252230][ T5896] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 80.268584][ T5919] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 09:36:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000740)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x6}]}]}, 0x3c}}, 0x0) 09:36:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x7, 0x4, 0x1}]}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2900000054000100000000000000000007000000", @ANYRES32=0x0], 0x18}}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x169, 0x1e}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0xf, 0xd, &(0x7f0000001800)=ANY=[], &(0x7f0000000480)='GPL\x00', 0x0, 0xed, &(0x7f0000003240)=""/237, 0x41100, 0x14, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x9}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0xe, 0x0, 0x8c2}, 0x10, 0x0, r2}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a9}, [@call={0x85, 0x0, 0x0, 0x26}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, @call={0x85, 0x0, 0x0, 0x56}, @func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f00000003c0)='GPL\x00', 0x8, 0x6d, &(0x7f0000000400)=""/109, 0x41100, 0x0, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x10, 0xa, 0x8, 0x1}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x6, 0x26, &(0x7f0000000280)=""/38, 0x41000, 0x2, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r3, 0x0, &(0x7f0000000600)}, 0x80) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', 0x0, 0x10}, 0x10) socket(0x10, 0x6, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$int_in(r5, 0x5452, &(0x7f00000002c0)=0x1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f00000005c0)={0x3, 0x0, 0x49, &(0x7f0000000a00)=""/73}) shutdown(r5, 0x1) recvmsg(r5, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/48, 0x1b}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/124, 0x79}, {&(0x7f0000000400)=""/168, 0xb7}], 0x6, 0x0, 0x0, 0xb7}, 0x40000110) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x15, 0xc, &(0x7f0000000900)=@raw=[@cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0x1, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x8000}, @func, @exit, @alu={0x7, 0x0, 0x1, 0x3, 0x1, 0x80, 0xffffffffffffffff}, @map_fd={0x18, 0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x3, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x1, 0xf3, 0x4}, 0x10, 0x0, r4}, 0x80) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x6, 0x4, 0x13, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000700), &(0x7f0000001700), 0xffffff1f, r7}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f00000009c0), 0x220c41, 0x0) pipe2$watch_queue(&(0x7f0000000800), 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x2, 0x1, &(0x7f0000001dc0)=ANY=[@ANYBLOB="189630a7a2d80243eb5065d288b295451af0ff00000000"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f00000002c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x0, 0x8}, 0x10, 0x0, r6}, 0x80) 09:36:41 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x3, 0x0, [], 0x0, 0x0, 0x0}, 0x3e2) [ 80.296292][ T3078] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.313139][ T5922] __nla_validate_parse: 1 callbacks suppressed [ 80.313156][ T5922] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:36:41 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x3, 0x0, [], 0x0, 0x0, 0x0}, 0x3e2) 09:36:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000107000000003ec1fd6de3c70000", @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) 09:36:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000107000000003ec1fd6de3c70000", @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) [ 80.377969][ T5928] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 80.379770][ T5925] loop1: detected capacity change from 0 to 2048 [ 80.404714][ T5932] loop0: detected capacity change from 0 to 2048 09:36:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000107000000003ec1fd6de3c70000", @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) 09:36:41 executing program 1: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./bus\x00', 0x301c483, &(0x7f0000000080)=ANY=[], 0x1, 0x7aa, &(0x7f00000007c0)="$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") quotactl$Q_GETINFO(0xffffffff80000501, &(0x7f0000000380)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) [ 80.432112][ T5925] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 80.432440][ T5938] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.465038][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.495342][ T5943] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.496654][ T5932] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 80.525482][ T5948] loop1: detected capacity change from 0 to 2048 [ 80.533116][ T3451] ================================================================== 09:36:41 executing program 0: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./bus\x00', 0x301c483, &(0x7f0000000080)=ANY=[], 0x1, 0x7aa, &(0x7f00000007c0)="$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") quotactl$Q_GETINFO(0xffffffff80000501, &(0x7f0000000380)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) 09:36:41 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x3, 0x0, [], 0x0, 0x0, 0x0}, 0x3e2) 09:36:41 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x3, 0x0, [], 0x0, 0x0, 0x0}, 0x3e2) 09:36:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x24, 0x37, 0x9, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\b\x00'}]}]}, 0x24}}, 0x0) [ 80.541226][ T3451] BUG: KCSAN: data-race in do_mpage_readpage / set_blocksize [ 80.548654][ T3451] [ 80.551010][ T3451] write to 0xffff8881020a0436 of 1 bytes by task 5948 on cpu 1: [ 80.558687][ T3451] set_blocksize+0x227/0x290 [ 80.563302][ T3451] sb_min_blocksize+0x83/0x110 [ 80.568089][ T3451] ext4_fill_super+0x3a6/0x38b0 [ 80.572978][ T3451] get_tree_bdev+0x2b4/0x3b0 [ 80.577582][ T3451] ext4_get_tree+0x1c/0x20 [ 80.582041][ T3451] vfs_get_tree+0x51/0x190 [ 80.586483][ T3451] do_new_mount+0x203/0x660 [ 80.591007][ T3451] path_mount+0x496/0xb30 09:36:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x24, 0x37, 0x9, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\b\x00'}]}]}, 0x24}}, 0x0) [ 80.595366][ T3451] __se_sys_mount+0x27f/0x2d0 [ 80.600071][ T3451] __x64_sys_mount+0x67/0x80 [ 80.604678][ T3451] do_syscall_64+0x41/0xc0 [ 80.605267][ T5955] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 80.609103][ T3451] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 80.623090][ T3451] [ 80.625422][ T3451] read to 0xffff8881020a0436 of 1 bytes by task 3451 on cpu 0: [ 80.632977][ T3451] do_mpage_readpage+0x6c/0xdf0 [ 80.637854][ T3451] mpage_readahead+0x1b2/0x2d0 09:36:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x24, 0x37, 0x9, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\b\x00'}]}]}, 0x24}}, 0x0) 09:36:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x24, 0x37, 0x9, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str='\b\x00'}]}]}, 0x24}}, 0x0) [ 80.640682][ T5957] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 80.642625][ T3451] blkdev_readahead+0x1c/0x20 [ 80.642653][ T3451] read_pages+0xa6/0x560 [ 80.659745][ T3451] page_cache_ra_unbounded+0x2a9/0x2e0 [ 80.665238][ T3451] page_cache_sync_ra+0x251/0x2a0 [ 80.670310][ T3451] filemap_get_pages+0x254/0xea0 [ 80.674506][ T5959] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 80.675266][ T3451] filemap_read+0x1fb/0x670 [ 80.675306][ T3451] blkdev_read_iter+0x217/0x2c0 09:36:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/64, 0x40}], 0x1, 0x0, 0x0) [ 80.675329][ T3451] vfs_read+0x3da/0x5c0 [ 80.696953][ T3451] ksys_read+0xeb/0x1a0 [ 80.701150][ T3451] __x64_sys_read+0x42/0x50 [ 80.704836][ T5961] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 80.705671][ T3451] do_syscall_64+0x41/0xc0 [ 80.718190][ T3451] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 80.724117][ T3451] [ 80.726461][ T3451] value changed: 0x0c -> 0x0a [ 80.731163][ T3451] [ 80.733495][ T3451] Reported by Kernel Concurrency Sanitizer on: [ 80.739658][ T3451] CPU: 0 PID: 3451 Comm: udevd Not tainted 6.5.0-rc3-syzkaller-00018-g0b5547c51827 #0 [ 80.749234][ T3451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 80.759322][ T3451] ================================================================== [ 80.767994][ T3078] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.770800][ T5944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 80.784151][ T5948] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. 09:36:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000107000000003ec1fd6de3c70000", @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) 09:36:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/64, 0x40}], 0x1, 0x0, 0x0) 09:36:42 executing program 1: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./bus\x00', 0x301c483, &(0x7f0000000080)=ANY=[], 0x1, 0x7aa, &(0x7f00000007c0)="$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") quotactl$Q_GETINFO(0xffffffff80000501, &(0x7f0000000380)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) 09:36:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000107000000003ec1fd6de3c70000", @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) [ 80.819240][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.857782][ T5972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.891382][ T5968] loop0: detected capacity change from 0 to 2048 [ 80.899299][ T5974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 80.905171][ T5976] loop1: detected capacity change from 0 to 2048 [ 80.916856][ T5968] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. 09:36:42 executing program 0: getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./bus\x00', 0x301c483, &(0x7f0000000080)=ANY=[], 0x1, 0x7aa, &(0x7f00000007c0)="$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") quotactl$Q_GETINFO(0xffffffff80000501, &(0x7f0000000380)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) 09:36:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000107000000003ec1fd6de3c70000", @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) 09:36:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/64, 0x40}], 0x1, 0x0, 0x0) 09:36:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000107000000003ec1fd6de3c70000", @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) 09:36:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000107000000003ec1fd6de3c70000", @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) 09:36:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/64, 0x40}], 0x1, 0x0, 0x0) [ 80.948608][ T5976] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 80.961126][ T3078] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.973869][ T5985] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:36:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/64, 0x40}], 0x1, 0x0, 0x0) 09:36:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x48) [ 81.018328][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.030005][ T5984] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 81.053918][ T5991] loop0: detected capacity change from 0 to 2048 09:36:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/64, 0x40}], 0x1, 0x0, 0x0) 09:36:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/64, 0x40}], 0x1, 0x0, 0x0) 09:36:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @log={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_LOG_GROUP={0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 81.061334][ T5987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 81.086674][ T5991] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. 09:36:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 09:36:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000107000000003ec1fd6de3c70000", @ANYRES32=r3, @ANYBLOB="000000fb00000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x38, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) 09:36:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @log={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_LOG_GROUP={0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 09:36:42 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x40}}, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000000), 0x12, &(0x7f0000000100)={0x0}, 0x8}, 0x0) 09:36:42 executing program 1: r0 = syz_io_uring_setup(0xca8, &(0x7f0000000140)={0x0, 0x0, 0x3e00}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000600)) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x65, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) [ 81.116819][ T3078] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:36:42 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0}, 0x20) 09:36:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @log={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_LOG_GROUP={0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 09:36:42 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x40}}, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000000), 0x12, &(0x7f0000000100)={0x0}, 0x8}, 0x0) 09:36:42 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0}, 0x20) 09:36:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @log={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_LOG_GROUP={0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) [ 81.179445][ T6007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:36:42 executing program 1: r0 = syz_io_uring_setup(0xca8, &(0x7f0000000140)={0x0, 0x0, 0x3e00}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000600)) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x65, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:36:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 09:36:42 executing program 0: r0 = syz_io_uring_setup(0xca8, &(0x7f0000000140)={0x0, 0x0, 0x3e00}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000600)) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x65, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:36:42 executing program 3: r0 = syz_io_uring_setup(0xca8, &(0x7f0000000140)={0x0, 0x0, 0x3e00}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000600)) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x65, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:36:42 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x40}}, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000000), 0x12, &(0x7f0000000100)={0x0}, 0x8}, 0x0) 09:36:42 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0}, 0x20) 09:36:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 09:36:42 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x40}}, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0x7) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000000), 0x12, &(0x7f0000000100)={0x0}, 0x8}, 0x0) 09:36:42 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0}, 0x20) 09:36:42 executing program 1: r0 = syz_io_uring_setup(0xca8, &(0x7f0000000140)={0x0, 0x0, 0x3e00}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000600)) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x65, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:36:42 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0}, 0x20) 09:36:42 executing program 0: r0 = syz_io_uring_setup(0xca8, &(0x7f0000000140)={0x0, 0x0, 0x3e00}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000600)) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x65, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:36:42 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002f00)={0x0, 0x10, &(0x7f0000002ec0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000002f40)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x3, 0x34}, 0x9c) 09:36:42 executing program 3: r0 = syz_io_uring_setup(0xca8, &(0x7f0000000140)={0x0, 0x0, 0x3e00}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000600)) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x65, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:36:42 executing program 5: setresuid(0xee01, 0xee00, 0xee00) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 09:36:42 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0}, 0x20) 09:36:42 executing program 5: setresuid(0xee01, 0xee00, 0xee00) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 09:36:42 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x8, 0x8, 0x6, 0x0, 0x1}, 0x48) r1 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000180), &(0x7f0000000100)=@tcp6=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0}, 0x20) 09:36:42 executing program 0: r0 = syz_io_uring_setup(0xca8, &(0x7f0000000140)={0x0, 0x0, 0x3e00}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000600)) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x65, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:36:42 executing program 5: setresuid(0xee01, 0xee00, 0xee00) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 09:36:42 executing program 1: r0 = syz_io_uring_setup(0xca8, &(0x7f0000000140)={0x0, 0x0, 0x3e00}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000600)) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x65, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:36:42 executing program 3: r0 = syz_io_uring_setup(0xca8, &(0x7f0000000140)={0x0, 0x0, 0x3e00}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000600)) r1 = epoll_create(0x9) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x65, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 09:36:42 executing program 5: setresuid(0xee01, 0xee00, 0xee00) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 09:36:42 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x19}) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 81.526318][ T26] audit: type=1400 audit(1690277802.731:225): avc: denied { create } for pid=6082 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 09:36:43 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002f00)={0x0, 0x10, &(0x7f0000002ec0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000002f40)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x3, 0x34}, 0x9c) 09:36:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@bridge_delvlan={0x24, 0x69, 0x1, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) 09:36:43 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x19}) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 09:36:43 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x19}) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 09:36:43 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x19}) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 09:36:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000000000014001a80100004800c"], 0x34}}, 0x0) 09:36:43 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x19}) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 09:36:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000000000014001a80100004800c"], 0x34}}, 0x0) 09:36:43 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x19}) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 09:36:43 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x19}) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 09:36:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@bridge_delvlan={0x24, 0x69, 0x1, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) 09:36:43 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x19}) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) [ 82.245189][ T6095] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 82.323250][ T6108] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 09:36:44 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002f00)={0x0, 0x10, &(0x7f0000002ec0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000002f40)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x3, 0x34}, 0x9c) 09:36:44 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x19}) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 09:36:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000000000014001a80100004800c"], 0x34}}, 0x0) 09:36:44 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x19}) r2 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 09:36:44 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x3, &(0x7f00000002c0)={[{@grpjquota, 0x4a}, {@noinit_itable}, {}, {@noblock_validity}, {@jqfmt_vfsv1}, {@usrjquota, 0x2e}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x34, 0x65, 0x37, 0x36, 0x32, 0x35, 0x66], 0x2d, [0x65, 0x0, 0x39, 0x64], 0x2d, [0x65, 0x38, 0x35, 0x33], 0x2d, [0x39, 0x62, 0x30, 0x32], 0x2d, [0x66, 0x37, 0x31, 0x37, 0x33, 0x35, 0xc, 0x30]}}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@appraise}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0x400}}, {@euid_gt}, {@euid_eq}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}, 0x84, 0x465, &(0x7f00000004c0)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:36:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@bridge_delvlan={0x24, 0x69, 0x1, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) 09:36:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@bridge_delvlan={0x24, 0x69, 0x1, 0x0, 0x0, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) 09:36:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000000000014001a80100004800c"], 0x34}}, 0x0) 09:36:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup2(r0, r2) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000c40)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 09:36:44 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xf5\xbf\xb4\b\xedcJ\x8e\a\x00\x00\x00\x00\x00\x00\x00\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 83.124091][ T6120] loop2: detected capacity change from 0 to 512 [ 83.146892][ T6120] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (6257!=33349) 09:36:44 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xf5\xbf\xb4\b\xedcJ\x8e\a\x00\x00\x00\x00\x00\x00\x00\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 09:36:44 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xf5\xbf\xb4\b\xedcJ\x8e\a\x00\x00\x00\x00\x00\x00\x00\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 83.175779][ T26] audit: type=1400 audit(1690277804.381:226): avc: denied { execute } for pid=6128 comm="syz-executor.1" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=48 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 83.207173][ T6120] EXT4-fs (loop2): orphan cleanup on readonly fs [ 83.221353][ T6120] EXT4-fs warning (device loop2): dx_probe:875: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 83.232939][ T6120] EXT4-fs warning (device loop2): dx_probe:878: Enable large directory feature to access it [ 83.243128][ T6120] EXT4-fs warning (device loop2): dx_probe:963: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 83.256630][ T6120] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 83.264695][ T6120] EXT4-fs warning (device loop2): dx_probe:875: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 83.276310][ T6120] EXT4-fs warning (device loop2): dx_probe:878: Enable large directory feature to access it [ 83.286431][ T6120] EXT4-fs warning (device loop2): dx_probe:963: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 83.299896][ T6120] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 83.310418][ T6120] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1216: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 83.325922][ T6120] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #13: comm syz-executor.2: attempt to clear invalid blocks 33619980 len 1 [ 83.339902][ T6120] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 0) [ 83.354422][ T6120] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 1) [ 83.369195][ T6120] EXT4-fs (loop2): 1 truncate cleaned up [ 83.374887][ T6120] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 83.388856][ T6120] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 83.399638][ T6120] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 83.416342][ T3084] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:36:45 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000002f00)={0x0, 0x10, &(0x7f0000002ec0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000002f40)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x3, 0x34}, 0x9c) 09:36:45 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xf5\xbf\xb4\b\xedcJ\x8e\a\x00\x00\x00\x00\x00\x00\x00\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 09:36:45 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xf5\xbf\xb4\b\xedcJ\x8e\a\x00\x00\x00\x00\x00\x00\x00\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 09:36:45 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xf5\xbf\xb4\b\xedcJ\x8e\a\x00\x00\x00\x00\x00\x00\x00\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 09:36:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup2(r0, r2) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000c40)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 09:36:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x3, &(0x7f00000002c0)={[{@grpjquota, 0x4a}, {@noinit_itable}, {}, {@noblock_validity}, {@jqfmt_vfsv1}, {@usrjquota, 0x2e}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x34, 0x65, 0x37, 0x36, 0x32, 0x35, 0x66], 0x2d, [0x65, 0x0, 0x39, 0x64], 0x2d, [0x65, 0x38, 0x35, 0x33], 0x2d, [0x39, 0x62, 0x30, 0x32], 0x2d, [0x66, 0x37, 0x31, 0x37, 0x33, 0x35, 0xc, 0x30]}}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@appraise}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0x400}}, {@euid_gt}, {@euid_eq}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}, 0x84, 0x465, &(0x7f00000004c0)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:36:45 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xf5\xbf\xb4\b\xedcJ\x8e\a\x00\x00\x00\x00\x00\x00\x00\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 09:36:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x3, &(0x7f00000002c0)={[{@grpjquota, 0x4a}, {@noinit_itable}, {}, {@noblock_validity}, {@jqfmt_vfsv1}, {@usrjquota, 0x2e}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x34, 0x65, 0x37, 0x36, 0x32, 0x35, 0x66], 0x2d, [0x65, 0x0, 0x39, 0x64], 0x2d, [0x65, 0x38, 0x35, 0x33], 0x2d, [0x39, 0x62, 0x30, 0x32], 0x2d, [0x66, 0x37, 0x31, 0x37, 0x33, 0x35, 0xc, 0x30]}}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@appraise}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0x400}}, {@euid_gt}, {@euid_eq}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}, 0x84, 0x465, &(0x7f00000004c0)="$eJzs3M9PHFUcAPDvzEJ/Y7H+7A8VrUbiDyi0ag9eajTpxcRED/WIQJtaWkxBYxti0Zh6NP0L1KOJf4Fe9GLUk8ar3o1JY7i0ejBjZnemLrBLWVjYtvv5JAPv7byd974z89h583YIoGsN5D+SiF0R8VtE7K5lFxcYqP26vjA3/vfC3HgSWfb6X0m13LWFufGyaPm+nUVmMI1IP05if4N6Zy5cPDM2NTV5vsgPz559Z3jmwsVnT58dOzV5avLc6NGjRw6PvPD86HNtibMvb+u+D6YP7D3+5pVXx09ceevHr/L27irW18dR07/uOgdiYPG+rPPEurd+a+mrSyc9HWwILalERH64eqv9f8uidbvjlY861jBgw2VZlm1d9mqlTMxnwB0siU63AOiM8oP+2kI+Up0bXz4OvrNdPRbxzXtJdfx/vVhqa3oizcfw/bWxUd8G1T8QESfm//ksX6LhfQgAgPb69lhEPFO77iiX2po07q8rd1cxN9QfEXdHxJ6IuCci7o2I+yKqZR+IiAdbrH9gSX759c8v29cU2Crl138vFnNbi6//0rJIf6XI9VXj701Onp6aPFTsk8Ho3ZrnR1ao47uXf/202br66798yesvrwWLdvzZs+QG3cTY7Nh6Yq539cOIfT2N4k+inMbJRwZ7I2LfGraf77PTT315oNn6m8e/gjbMM2VfRDxZO/7zsST+UrLy/OTwtpiaPDRcnhXL/fTz5dea1b+u+NsgP/47Gp7/N+LvT+rna2dar+Py7580HdOs9fzfkrxRTZczVu+Pzc6eH4nYkswvf330//eW+bJ8Hv/gwcb9f0/Ev58X79sfEflJ/FBEPBwRjxRtfzQiHouIgyvE/8NLj7+99vg3Vh7/REvHv/VE5cz3Xzerf3XH/0g1NVi8MjE2u+1mca22gevZdwAAAHC7SKvfgU/SoRvpNB0aithZHf/vSKemZ2afPjn97rmJ2nfl+6M3Le907a67HzpS3Bsu86NL8oer942zLMu2V/ND49NTGzWnDqzOzib9P/dHpdOtAzZcS/NozZ5oA25LnteE7qX/Q/fS/6F76f/QvRr1/0sR1zvQFGCT+fyH7qX/Q/fS/6F76f/QldbzXH+jRKVI7Dne7i3fqYnKple6LdqxnUhvWqanhX/EsLmJ9NZoRi2xNSJWW/hSbFbDOv2XCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoD3+CwAA///JaeQO") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:36:45 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xf5\xbf\xb4\b\xedcJ\x8e\a\x00\x00\x00\x00\x00\x00\x00\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 09:36:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup2(r0, r2) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000c40)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 83.999374][ T6148] loop2: detected capacity change from 0 to 512 [ 84.028884][ T6148] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (6257!=33349) 09:36:45 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xf5\xbf\xb4\b\xedcJ\x8e\a\x00\x00\x00\x00\x00\x00\x00\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 09:36:45 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xf5\xbf\xb4\b\xedcJ\x8e\a\x00\x00\x00\x00\x00\x00\x00\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 84.060366][ T6157] loop1: detected capacity change from 0 to 512 [ 84.071366][ T6148] EXT4-fs (loop2): orphan cleanup on readonly fs [ 84.084147][ T6157] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (6257!=33349) [ 84.100095][ T6148] EXT4-fs warning (device loop2): dx_probe:875: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 84.111684][ T6148] EXT4-fs warning (device loop2): dx_probe:878: Enable large directory feature to access it [ 84.117553][ T6157] EXT4-fs (loop1): orphan cleanup on readonly fs [ 84.121862][ T6148] EXT4-fs warning (device loop2): dx_probe:963: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 84.149135][ T6157] EXT4-fs warning (device loop1): dx_probe:875: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 84.160715][ T6157] EXT4-fs warning (device loop1): dx_probe:878: Enable large directory feature to access it [ 84.166226][ T6148] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 84.171115][ T6157] EXT4-fs warning (device loop1): dx_probe:963: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended [ 84.180907][ T6148] EXT4-fs warning (device loop2): dx_probe:875: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 84.192425][ T6157] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 84.203619][ T6148] EXT4-fs warning (device loop2): dx_probe:878: Enable large directory feature to access it [ 84.211725][ T6157] EXT4-fs warning (device loop1): dx_probe:875: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 84.221721][ T6148] EXT4-fs warning (device loop2): dx_probe:963: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 84.233175][ T6157] EXT4-fs warning (device loop1): dx_probe:878: Enable large directory feature to access it [ 84.233195][ T6157] EXT4-fs warning (device loop1): dx_probe:963: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended [ 84.250404][ T6148] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 84.257398][ T6157] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 84.272010][ T6148] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1216: group 0, [ 84.278654][ T6157] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1216: group 0, [ 84.285959][ T6148] block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 84.294169][ T6157] block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 84.295854][ T6157] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz-executor.1: attempt to clear invalid blocks 33619980 len 1 [ 84.302971][ T6148] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #13: comm syz-executor.2: attempt to clear invalid blocks 33619980 len 1 [ 84.312574][ T6157] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 84.319596][ T6148] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 0) [ 84.333151][ T6157] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) [ 84.348373][ T6148] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 1) [ 84.361569][ T6157] EXT4-fs (loop1): 1 truncate cleaned up [ 84.378645][ T6148] EXT4-fs (loop2): 1 truncate cleaned up [ 84.389699][ T6157] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.403912][ T6148] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.428142][ T6157] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 84.450590][ T6157] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 84.462796][ T6148] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 84.472974][ T6148] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 84.486518][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.496402][ T3084] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:36:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x3, &(0x7f00000002c0)={[{@grpjquota, 0x4a}, {@noinit_itable}, {}, {@noblock_validity}, {@jqfmt_vfsv1}, {@usrjquota, 0x2e}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x34, 0x65, 0x37, 0x36, 0x32, 0x35, 0x66], 0x2d, [0x65, 0x0, 0x39, 0x64], 0x2d, [0x65, 0x38, 0x35, 0x33], 0x2d, [0x39, 0x62, 0x30, 0x32], 0x2d, [0x66, 0x37, 0x31, 0x37, 0x33, 0x35, 0xc, 0x30]}}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@appraise}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0x400}}, {@euid_gt}, {@euid_eq}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}, 0x84, 0x465, &(0x7f00000004c0)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:36:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup2(r0, r2) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000c40)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 09:36:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000006400310f00000000ff07000000000000", @ANYRES32=r4, @ANYBLOB="00000000f2ffffff000000000b000100666c6f7765720000140002"], 0x44}}, 0x0) 09:36:46 executing program 3: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = eventfd(0xffffffff) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="742026cd6f7a89c8b5", 0x9}]) 09:36:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup2(r0, r2) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000c40)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 09:36:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x3, &(0x7f00000002c0)={[{@grpjquota, 0x4a}, {@noinit_itable}, {}, {@noblock_validity}, {@jqfmt_vfsv1}, {@usrjquota, 0x2e}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x34, 0x65, 0x37, 0x36, 0x32, 0x35, 0x66], 0x2d, [0x65, 0x0, 0x39, 0x64], 0x2d, [0x65, 0x38, 0x35, 0x33], 0x2d, [0x39, 0x62, 0x30, 0x32], 0x2d, [0x66, 0x37, 0x31, 0x37, 0x33, 0x35, 0xc, 0x30]}}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@appraise}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0x400}}, {@euid_gt}, {@euid_eq}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}, 0x84, 0x465, &(0x7f00000004c0)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 84.882002][ T6174] loop2: detected capacity change from 0 to 512 [ 84.882170][ T6176] loop1: detected capacity change from 0 to 512 [ 84.897657][ T6174] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (6257!=33349) [ 84.914063][ T6176] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (6257!=33349) [ 84.917179][ T6174] EXT4-fs (loop2): orphan cleanup on readonly fs [ 84.926872][ T6176] EXT4-fs (loop1): orphan cleanup on readonly fs [ 84.932084][ T6174] EXT4-fs warning (device loop2): dx_probe:875: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 84.936949][ T6176] EXT4-fs warning (device loop1): dx_probe:875: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 84.947777][ T6174] EXT4-fs warning (device loop2): dx_probe:878: Enable large directory feature to access it [ 84.947811][ T6174] EXT4-fs warning (device loop2): dx_probe:963: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 84.948280][ T6174] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 84.959304][ T6176] EXT4-fs warning (device loop1): dx_probe:878: Enable large directory feature to access it [ 84.959326][ T6176] EXT4-fs warning (device loop1): dx_probe:963: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended [ 84.972556][ T6174] EXT4-fs warning (device loop2): dx_probe:875: Directory (ino: 2) htree depth 0x0002 exceedsupported value 09:36:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000006400310f00000000ff07000000000000", @ANYRES32=r4, @ANYBLOB="00000000f2ffffff000000000b000100666c6f7765720000140002"], 0x44}}, 0x0) 09:36:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) [ 84.991643][ T6176] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 85.001713][ T6174] EXT4-fs warning (device loop2): dx_probe:878: Enable large directory feature to access it [ 85.001735][ T6174] EXT4-fs warning (device loop2): dx_probe:963: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 85.002563][ T6174] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 85.067279][ T6176] EXT4-fs warning (device loop1): dx_probe:875: Directory (ino: 2) htree depth 0x0002 exceedsupported value 09:36:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 09:36:46 executing program 3: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = eventfd(0xffffffff) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="742026cd6f7a89c8b5", 0x9}]) [ 85.078940][ T6176] EXT4-fs warning (device loop1): dx_probe:878: Enable large directory feature to access it [ 85.083425][ T6174] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1216: group 0, [ 85.089143][ T6176] EXT4-fs warning (device loop1): dx_probe:963: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended [ 85.089259][ T6176] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 85.097559][ T6174] block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters 09:36:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup2(r0, r2) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000c40)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 85.131283][ T6176] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1216: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 85.132722][ T6174] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #13: comm syz-executor.2: attempt to clear invalid blocks 33619980 len 1 09:36:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) [ 85.172345][ T6174] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 0) [ 85.195892][ T6176] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz-executor.1: attempt to clear invalid blocks 33619980 len 1 [ 85.197731][ T6174] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 1) [ 85.226229][ T6174] EXT4-fs (loop2): 1 truncate cleaned up [ 85.231926][ T6174] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 85.242860][ T6176] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 85.263314][ T6176] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) 09:36:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x3, &(0x7f00000002c0)={[{@grpjquota, 0x4a}, {@noinit_itable}, {}, {@noblock_validity}, {@jqfmt_vfsv1}, {@usrjquota, 0x2e}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x34, 0x65, 0x37, 0x36, 0x32, 0x35, 0x66], 0x2d, [0x65, 0x0, 0x39, 0x64], 0x2d, [0x65, 0x38, 0x35, 0x33], 0x2d, [0x39, 0x62, 0x30, 0x32], 0x2d, [0x66, 0x37, 0x31, 0x37, 0x33, 0x35, 0xc, 0x30]}}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@appraise}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0x400}}, {@euid_gt}, {@euid_eq}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}, 0x84, 0x465, &(0x7f00000004c0)="$eJzs3M9PHFUcAPDvzEJ/Y7H+7A8VrUbiDyi0ag9eajTpxcRED/WIQJtaWkxBYxti0Zh6NP0L1KOJf4Fe9GLUk8ar3o1JY7i0ejBjZnemLrBLWVjYtvv5JAPv7byd974z89h583YIoGsN5D+SiF0R8VtE7K5lFxcYqP26vjA3/vfC3HgSWfb6X0m13LWFufGyaPm+nUVmMI1IP05if4N6Zy5cPDM2NTV5vsgPz559Z3jmwsVnT58dOzV5avLc6NGjRw6PvPD86HNtibMvb+u+D6YP7D3+5pVXx09ceevHr/L27irW18dR07/uOgdiYPG+rPPEurd+a+mrSyc9HWwILalERH64eqv9f8uidbvjlY861jBgw2VZlm1d9mqlTMxnwB0siU63AOiM8oP+2kI+Up0bXz4OvrNdPRbxzXtJdfx/vVhqa3oizcfw/bWxUd8G1T8QESfm//ksX6LhfQgAgPb69lhEPFO77iiX2po07q8rd1cxN9QfEXdHxJ6IuCci7o2I+yKqZR+IiAdbrH9gSX759c8v29cU2Crl138vFnNbi6//0rJIf6XI9VXj701Onp6aPFTsk8Ho3ZrnR1ao47uXf/202br66798yesvrwWLdvzZs+QG3cTY7Nh6Yq539cOIfT2N4k+inMbJRwZ7I2LfGraf77PTT315oNn6m8e/gjbMM2VfRDxZO/7zsST+UrLy/OTwtpiaPDRcnhXL/fTz5dea1b+u+NsgP/47Gp7/N+LvT+rna2dar+Py7580HdOs9fzfkrxRTZczVu+Pzc6eH4nYkswvf330//eW+bJ8Hv/gwcb9f0/Ev58X79sfEflJ/FBEPBwRjxRtfzQiHouIgyvE/8NLj7+99vg3Vh7/REvHv/VE5cz3Xzerf3XH/0g1NVi8MjE2u+1mca22gevZdwAAAHC7SKvfgU/SoRvpNB0aithZHf/vSKemZ2afPjn97rmJ2nfl+6M3Le907a67HzpS3Bsu86NL8oer942zLMu2V/ND49NTGzWnDqzOzib9P/dHpdOtAzZcS/NozZ5oA25LnteE7qX/Q/fS/6F76f/QvRr1/0sR1zvQFGCT+fyH7qX/Q/fS/6F76f/QldbzXH+jRKVI7Dne7i3fqYnKple6LdqxnUhvWqanhX/EsLmJ9NZoRi2xNSJWW/hSbFbDOv2XCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoD3+CwAA///JaeQO") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:36:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000006400310f00000000ff07000000000000", @ANYRES32=r4, @ANYBLOB="00000000f2ffffff000000000b000100666c6f7765720000140002"], 0x44}}, 0x0) 09:36:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 09:36:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup2(r0, r2) r4 = socket(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000c40)=@newtfilter={0x24, 0x2e, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 09:36:46 executing program 3: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = eventfd(0xffffffff) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="742026cd6f7a89c8b5", 0x9}]) [ 85.279004][ T6174] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 85.284143][ T6176] EXT4-fs (loop1): 1 truncate cleaned up [ 85.293998][ T6176] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 85.299559][ T6174] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 85.323572][ T6176] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended 09:36:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x3, &(0x7f00000002c0)={[{@grpjquota, 0x4a}, {@noinit_itable}, {}, {@noblock_validity}, {@jqfmt_vfsv1}, {@usrjquota, 0x2e}], [{@fsuuid={'fsuuid', 0x3d, {[0x34, 0x34, 0x65, 0x37, 0x36, 0x32, 0x35, 0x66], 0x2d, [0x65, 0x0, 0x39, 0x64], 0x2d, [0x65, 0x38, 0x35, 0x33], 0x2d, [0x39, 0x62, 0x30, 0x32], 0x2d, [0x66, 0x37, 0x31, 0x37, 0x33, 0x35, 0xc, 0x30]}}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@appraise}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@fsmagic={'fsmagic', 0x3d, 0x400}}, {@euid_gt}, {@euid_eq}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}, 0x84, 0x465, &(0x7f00000004c0)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 09:36:46 executing program 0: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = eventfd(0xffffffff) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="742026cd6f7a89c8b5", 0x9}]) [ 85.338789][ T6176] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 85.351531][ T6202] __nla_validate_parse: 10 callbacks suppressed [ 85.351548][ T6202] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.374451][ T3084] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:36:46 executing program 3: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = eventfd(0xffffffff) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="742026cd6f7a89c8b5", 0x9}]) 09:36:46 executing program 0: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = eventfd(0xffffffff) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="742026cd6f7a89c8b5", 0x9}]) [ 85.384626][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.397009][ T6204] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 85.427279][ T6202] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 09:36:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) [ 85.440680][ T6211] loop1: detected capacity change from 0 to 512 [ 85.449204][ T6211] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (6257!=33349) [ 85.464456][ T6215] loop2: detected capacity change from 0 to 512 [ 85.467484][ T6211] EXT4-fs (loop1): orphan cleanup on readonly fs 09:36:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000006400310f00000000ff07000000000000", @ANYRES32=r4, @ANYBLOB="00000000f2ffffff000000000b000100666c6f7765720000140002"], 0x44}}, 0x0) 09:36:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000140)="df", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x10) [ 85.482596][ T6211] EXT4-fs warning (device loop1): dx_probe:875: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 85.494262][ T6211] EXT4-fs warning (device loop1): dx_probe:878: Enable large directory feature to access it [ 85.504396][ T6211] EXT4-fs warning (device loop1): dx_probe:963: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended [ 85.519492][ T6211] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 85.527918][ T6211] EXT4-fs warning (device loop1): dx_probe:875: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 85.535639][ T26] audit: type=1400 audit(1690277806.731:227): avc: denied { write } for pid=6217 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 85.539475][ T6211] EXT4-fs warning (device loop1): dx_probe:878: Enable large directory feature to access it [ 85.562160][ T6215] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (6257!=33349) [ 85.569209][ T6211] EXT4-fs warning (device loop1): dx_probe:963: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended [ 85.589202][ T6221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.592059][ T6211] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 85.610870][ T6211] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1216: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 85.626661][ T6211] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz-executor.1: attempt to clear invalid blocks 33619980 len 1 [ 85.641214][ T6215] EXT4-fs (loop2): orphan cleanup on readonly fs [ 85.650642][ T6211] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 85.663849][ T6221] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.665089][ T6215] EXT4-fs warning (device loop2): dx_probe:875: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 85.681015][ T6211] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) [ 85.685916][ T6215] EXT4-fs warning (device loop2): dx_probe:878: Enable large directory feature to access it [ 85.710591][ T6215] EXT4-fs warning (device loop2): dx_probe:963: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 85.714585][ T6211] EXT4-fs (loop1): 1 truncate cleaned up [ 85.726094][ T6215] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 85.729675][ T6211] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 85.737907][ T6215] EXT4-fs warning (device loop2): dx_probe:875: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 85.761794][ T6215] EXT4-fs warning (device loop2): dx_probe:878: Enable large directory feature to access it [ 85.771908][ T6215] EXT4-fs warning (device loop2): dx_probe:963: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 85.774514][ T6211] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 85.785297][ T6215] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 85.796861][ T6211] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 85.803367][ T6215] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1216: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 85.830341][ T6215] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #13: comm syz-executor.2: attempt to clear invalid blocks 33619980 len 1 [ 85.844925][ T3082] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.844980][ T6215] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 0) [ 85.873890][ T6215] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz-executor.2: invalid indirect mapped block 1819239214 (level 1) 09:36:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000140)="df", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 09:36:47 executing program 0: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = eventfd(0xffffffff) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="742026cd6f7a89c8b5", 0x9}]) 09:36:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 09:36:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000140)="df", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 09:36:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000140)="df", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 09:36:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000140)="df", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x10) [ 85.888800][ T6215] EXT4-fs (loop2): 1 truncate cleaned up [ 85.894474][ T6215] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 85.915373][ T6215] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 85.925081][ T6215] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. 09:36:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8979) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 09:36:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000140)="df", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 09:36:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000140)="df", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 09:36:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000140)="df", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 09:36:47 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000300)='./bus\x00', 0x8000d0, &(0x7f0000000040)=ANY=[], 0x1, 0x7c4, &(0x7f0000000340)="$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") mkdir(&(0x7f0000000380)='./bus\x00', 0x0) chdir(&(0x7f0000000040)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0/file0\x00', 0x60142, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0/file0'}, 0x11) [ 85.976187][ T3084] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. 09:36:47 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000000700)=[{0x0, 0x0, 0xbfffd000, 0x8000}], 0x0) 09:36:47 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000000700)=[{0x0, 0x0, 0xbfffd000, 0x8000}], 0x0) 09:36:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000140)="df", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 09:36:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000140)="df", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 09:36:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000140)="df", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 09:36:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000140)="df", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x10) [ 86.121431][ T6244] loop5: detected capacity change from 0 to 2048 09:36:47 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000000700)=[{0x0, 0x0, 0xbfffd000, 0x8000}], 0x0) 09:36:47 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000f00)='./file0\x00', 0xc0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900), &(0x7f0000000a80)=ANY=[], 0x113, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)={0x0, 0xfb, 0x15, 0x0, 0x0, "e508d237df22a0eb7dc037ba7a9884b1"}, 0x15, 0x0) 09:36:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000140)="df", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0x10) [ 86.164663][ T6244] ======================================================= [ 86.164663][ T6244] WARNING: The mand mount option has been deprecated and [ 86.164663][ T6244] and is ignored by this kernel. Remove the mand [ 86.164663][ T6244] option from the mount to silence this warning. [ 86.164663][ T6244] ======================================================= 09:36:47 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000000700)=[{0x0, 0x0, 0xbfffd000, 0x8000}], 0x0) 09:36:47 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="05000000facaabadffc456350da0a5f21f55e46e", 0x14}, {&(0x7f0000000100)="26373bfbfe0bcd2f21b430a9d6cd4fd9a216e3daba6bff56f74ccf39b3eed7ef2f557f95", 0x24}], 0x2}}, {{&(0x7f0000000000)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)="dd1d4d348677b58410a9bc8fc1830ebfc34fe976b4116fccc6ec1e10676fe7a98cd1bf4015d08677f800b502426625a55cb1346cb8da8957", 0x38}], 0x1}}], 0x2, 0x0) [ 86.266749][ T26] audit: type=1400 audit(1690277807.471:228): avc: denied { connect } for pid=6262 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 09:36:47 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000300)='./bus\x00', 0x8000d0, &(0x7f0000000040)=ANY=[], 0x1, 0x7c4, &(0x7f0000000340)="$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