Warning: Permanently added '10.128.1.31' (ED25519) to the list of known hosts. 2024/02/18 22:56:47 fuzzer started 2024/02/18 22:56:47 dialing manager at 10.128.0.163:30015 [ 24.769753][ T27] audit: type=1400 audit(1708297007.865:82): avc: denied { node_bind } for pid=3069 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 24.790834][ T27] audit: type=1400 audit(1708297007.865:83): avc: denied { name_bind } for pid=3069 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 26.343377][ T27] audit: type=1400 audit(1708297009.435:84): avc: denied { mounton } for pid=3076 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.344632][ T3076] cgroup: Unknown subsys name 'net' [ 26.366117][ T27] audit: type=1400 audit(1708297009.435:85): avc: denied { mount } for pid=3076 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.393955][ T27] audit: type=1400 audit(1708297009.475:86): avc: denied { unmount } for pid=3076 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.505816][ T3076] cgroup: Unknown subsys name 'rlimit' [ 26.625779][ T27] audit: type=1400 audit(1708297009.725:87): avc: denied { mounton } for pid=3076 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.650567][ T27] audit: type=1400 audit(1708297009.725:88): avc: denied { mount } for pid=3076 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.673289][ T3079] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.673940][ T27] audit: type=1400 audit(1708297009.725:89): avc: denied { create } for pid=3076 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.702974][ T27] audit: type=1400 audit(1708297009.725:90): avc: denied { write } for pid=3076 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2024/02/18 22:56:49 syscalls: 2890 2024/02/18 22:56:49 code coverage: enabled 2024/02/18 22:56:49 comparison tracing: enabled 2024/02/18 22:56:49 extra coverage: enabled 2024/02/18 22:56:49 delay kcov mmap: enabled 2024/02/18 22:56:49 setuid sandbox: enabled 2024/02/18 22:56:49 namespace sandbox: enabled 2024/02/18 22:56:49 Android sandbox: enabled 2024/02/18 22:56:49 fault injection: enabled 2024/02/18 22:56:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/02/18 22:56:49 net packet injection: enabled 2024/02/18 22:56:49 net device setup: enabled 2024/02/18 22:56:49 concurrency sanitizer: enabled 2024/02/18 22:56:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/02/18 22:56:49 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/02/18 22:56:49 USB emulation: /dev/raw-gadget does not exist 2024/02/18 22:56:49 hci packet injection: /dev/vhci does not exist 2024/02/18 22:56:49 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2024/02/18 22:56:49 802.15.4 emulation: enabled 2024/02/18 22:56:49 swap file: enabled 2024/02/18 22:56:49 suppressing KCSAN reports in functions: 'process_scheduled_works' '__mod_memcg_state' '__count_memcg_events' '__xa_set_mark' 'generic_fillattr' 'do_sys_poll' 'ext4_da_write_end' 'ext4_free_inodes_count' '__xa_clear_mark' 'exit_mm' 'tick_nohz_idle_stop_tick' 2024/02/18 22:56:49 fetching corpus: 0, signal 0/2000 (executing program) [ 26.723292][ T27] audit: type=1400 audit(1708297009.725:91): avc: denied { read } for pid=3076 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.749536][ T3076] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/02/18 22:56:49 fetching corpus: 49, signal 17039/20693 (executing program) 2024/02/18 22:56:50 fetching corpus: 99, signal 25731/30917 (executing program) 2024/02/18 22:56:50 fetching corpus: 149, signal 32031/38705 (executing program) 2024/02/18 22:56:50 fetching corpus: 199, signal 36911/44991 (executing program) 2024/02/18 22:56:50 fetching corpus: 248, signal 41625/51019 (executing program) 2024/02/18 22:56:50 fetching corpus: 297, signal 44527/55229 (executing program) 2024/02/18 22:56:50 fetching corpus: 347, signal 47893/59845 (executing program) 2024/02/18 22:56:50 fetching corpus: 397, signal 50531/63710 (executing program) 2024/02/18 22:56:50 fetching corpus: 447, signal 54214/68472 (executing program) 2024/02/18 22:56:50 fetching corpus: 494, signal 57396/72718 (executing program) 2024/02/18 22:56:50 fetching corpus: 544, signal 60536/76863 (executing program) 2024/02/18 22:56:50 fetching corpus: 593, signal 63078/80418 (executing program) 2024/02/18 22:56:50 fetching corpus: 643, signal 65146/83495 (executing program) 2024/02/18 22:56:50 fetching corpus: 693, signal 68027/87255 (executing program) 2024/02/18 22:56:50 fetching corpus: 743, signal 70448/90585 (executing program) 2024/02/18 22:56:50 fetching corpus: 791, signal 72383/93432 (executing program) 2024/02/18 22:56:50 fetching corpus: 840, signal 73567/95669 (executing program) 2024/02/18 22:56:51 fetching corpus: 890, signal 75085/98151 (executing program) 2024/02/18 22:56:51 fetching corpus: 938, signal 77317/101159 (executing program) 2024/02/18 22:56:51 fetching corpus: 988, signal 78287/103117 (executing program) 2024/02/18 22:56:51 fetching corpus: 1036, signal 79365/105152 (executing program) 2024/02/18 22:56:51 fetching corpus: 1086, signal 81155/107705 (executing program) 2024/02/18 22:56:51 fetching corpus: 1136, signal 82375/109769 (executing program) 2024/02/18 22:56:51 fetching corpus: 1186, signal 83914/112106 (executing program) 2024/02/18 22:56:51 fetching corpus: 1236, signal 85099/114094 (executing program) 2024/02/18 22:56:51 fetching corpus: 1286, signal 86523/116218 (executing program) 2024/02/18 22:56:51 fetching corpus: 1335, signal 87810/118234 (executing program) 2024/02/18 22:56:51 fetching corpus: 1384, signal 88882/120091 (executing program) 2024/02/18 22:56:51 fetching corpus: 1434, signal 90162/122017 (executing program) 2024/02/18 22:56:51 fetching corpus: 1483, signal 91388/123957 (executing program) 2024/02/18 22:56:51 fetching corpus: 1533, signal 92070/125462 (executing program) 2024/02/18 22:56:51 fetching corpus: 1583, signal 93373/127345 (executing program) 2024/02/18 22:56:51 fetching corpus: 1633, signal 95014/129378 (executing program) 2024/02/18 22:56:51 fetching corpus: 1683, signal 96185/131132 (executing program) 2024/02/18 22:56:52 fetching corpus: 1733, signal 97549/132967 (executing program) 2024/02/18 22:56:52 fetching corpus: 1782, signal 98818/134704 (executing program) 2024/02/18 22:56:52 fetching corpus: 1832, signal 99832/136254 (executing program) 2024/02/18 22:56:52 fetching corpus: 1882, signal 101752/138388 (executing program) 2024/02/18 22:56:52 fetching corpus: 1932, signal 102624/139839 (executing program) 2024/02/18 22:56:52 fetching corpus: 1982, signal 103727/141407 (executing program) 2024/02/18 22:56:52 fetching corpus: 2031, signal 105505/143332 (executing program) 2024/02/18 22:56:52 fetching corpus: 2081, signal 106859/144954 (executing program) 2024/02/18 22:56:52 fetching corpus: 2130, signal 108138/146553 (executing program) 2024/02/18 22:56:52 fetching corpus: 2180, signal 109817/148236 (executing program) 2024/02/18 22:56:52 fetching corpus: 2230, signal 110658/149550 (executing program) 2024/02/18 22:56:52 fetching corpus: 2279, signal 111676/150888 (executing program) 2024/02/18 22:56:52 fetching corpus: 2329, signal 112596/152195 (executing program) 2024/02/18 22:56:52 fetching corpus: 2379, signal 113452/153416 (executing program) 2024/02/18 22:56:52 fetching corpus: 2428, signal 114360/154698 (executing program) 2024/02/18 22:56:52 fetching corpus: 2478, signal 115312/155964 (executing program) 2024/02/18 22:56:53 fetching corpus: 2528, signal 115985/157072 (executing program) 2024/02/18 22:56:53 fetching corpus: 2576, signal 116871/158305 (executing program) 2024/02/18 22:56:53 fetching corpus: 2625, signal 117451/159340 (executing program) 2024/02/18 22:56:53 fetching corpus: 2674, signal 118139/160431 (executing program) 2024/02/18 22:56:53 fetching corpus: 2724, signal 119547/161800 (executing program) 2024/02/18 22:56:53 fetching corpus: 2774, signal 120352/162854 (executing program) 2024/02/18 22:56:53 fetching corpus: 2824, signal 121678/164141 (executing program) 2024/02/18 22:56:53 fetching corpus: 2874, signal 122438/165142 (executing program) 2024/02/18 22:56:53 fetching corpus: 2924, signal 123197/166166 (executing program) 2024/02/18 22:56:53 fetching corpus: 2974, signal 123977/167147 (executing program) 2024/02/18 22:56:53 fetching corpus: 3024, signal 124752/168109 (executing program) 2024/02/18 22:56:53 fetching corpus: 3074, signal 125738/169143 (executing program) 2024/02/18 22:56:53 fetching corpus: 3124, signal 126390/170036 (executing program) 2024/02/18 22:56:53 fetching corpus: 3174, signal 127250/171025 (executing program) 2024/02/18 22:56:53 fetching corpus: 3224, signal 127915/171911 (executing program) 2024/02/18 22:56:53 fetching corpus: 3274, signal 128904/172846 (executing program) 2024/02/18 22:56:53 fetching corpus: 3323, signal 129417/173672 (executing program) 2024/02/18 22:56:54 fetching corpus: 3373, signal 130023/174516 (executing program) 2024/02/18 22:56:54 fetching corpus: 3423, signal 130559/175308 (executing program) 2024/02/18 22:56:54 fetching corpus: 3473, signal 131059/176020 (executing program) 2024/02/18 22:56:54 fetching corpus: 3523, signal 132094/176888 (executing program) 2024/02/18 22:56:54 fetching corpus: 3573, signal 132863/177706 (executing program) 2024/02/18 22:56:54 fetching corpus: 3623, signal 133517/178403 (executing program) 2024/02/18 22:56:54 fetching corpus: 3673, signal 134351/179195 (executing program) 2024/02/18 22:56:54 fetching corpus: 3723, signal 134858/179913 (executing program) 2024/02/18 22:56:54 fetching corpus: 3773, signal 135312/180619 (executing program) 2024/02/18 22:56:54 fetching corpus: 3823, signal 136205/181357 (executing program) 2024/02/18 22:56:54 fetching corpus: 3873, signal 137050/182122 (executing program) 2024/02/18 22:56:54 fetching corpus: 3923, signal 137530/182743 (executing program) 2024/02/18 22:56:54 fetching corpus: 3972, signal 138088/183397 (executing program) 2024/02/18 22:56:54 fetching corpus: 4022, signal 138601/184016 (executing program) 2024/02/18 22:56:54 fetching corpus: 4072, signal 139172/184654 (executing program) 2024/02/18 22:56:54 fetching corpus: 4122, signal 139704/185287 (executing program) 2024/02/18 22:56:54 fetching corpus: 4172, signal 140293/185886 (executing program) 2024/02/18 22:56:54 fetching corpus: 4222, signal 140895/186455 (executing program) 2024/02/18 22:56:54 fetching corpus: 4272, signal 141530/187043 (executing program) 2024/02/18 22:56:55 fetching corpus: 4322, signal 142004/187583 (executing program) 2024/02/18 22:56:55 fetching corpus: 4372, signal 142517/188102 (executing program) 2024/02/18 22:56:55 fetching corpus: 4422, signal 143040/188660 (executing program) 2024/02/18 22:56:55 fetching corpus: 4472, signal 143762/189203 (executing program) 2024/02/18 22:56:55 fetching corpus: 4522, signal 144291/189737 (executing program) 2024/02/18 22:56:55 fetching corpus: 4572, signal 145063/190234 (executing program) 2024/02/18 22:56:55 fetching corpus: 4622, signal 145670/190759 (executing program) 2024/02/18 22:56:55 fetching corpus: 4672, signal 146114/191237 (executing program) 2024/02/18 22:56:55 fetching corpus: 4722, signal 146514/191616 (executing program) 2024/02/18 22:56:55 fetching corpus: 4772, signal 147134/191616 (executing program) 2024/02/18 22:56:55 fetching corpus: 4822, signal 147824/191635 (executing program) 2024/02/18 22:56:55 fetching corpus: 4872, signal 148287/191635 (executing program) 2024/02/18 22:56:55 fetching corpus: 4922, signal 148688/191640 (executing program) 2024/02/18 22:56:55 fetching corpus: 4971, signal 148975/191644 (executing program) 2024/02/18 22:56:55 fetching corpus: 5020, signal 149502/191644 (executing program) 2024/02/18 22:56:55 fetching corpus: 5070, signal 149928/191644 (executing program) 2024/02/18 22:56:56 fetching corpus: 5120, signal 150432/191644 (executing program) 2024/02/18 22:56:56 fetching corpus: 5170, signal 150964/191644 (executing program) 2024/02/18 22:56:56 fetching corpus: 5220, signal 151337/191644 (executing program) 2024/02/18 22:56:56 fetching corpus: 5270, signal 152096/191644 (executing program) 2024/02/18 22:56:56 fetching corpus: 5320, signal 152472/191644 (executing program) 2024/02/18 22:56:56 fetching corpus: 5370, signal 152955/191644 (executing program) 2024/02/18 22:56:56 fetching corpus: 5420, signal 153680/191644 (executing program) 2024/02/18 22:56:56 fetching corpus: 5470, signal 154074/191644 (executing program) 2024/02/18 22:56:56 fetching corpus: 5520, signal 154485/191644 (executing program) 2024/02/18 22:56:56 fetching corpus: 5570, signal 154880/191644 (executing program) 2024/02/18 22:56:56 fetching corpus: 5620, signal 155423/191646 (executing program) 2024/02/18 22:56:56 fetching corpus: 5670, signal 155980/191646 (executing program) 2024/02/18 22:56:56 fetching corpus: 5720, signal 156497/191646 (executing program) 2024/02/18 22:56:56 fetching corpus: 5770, signal 157101/191646 (executing program) 2024/02/18 22:56:56 fetching corpus: 5820, signal 157454/191646 (executing program) 2024/02/18 22:56:56 fetching corpus: 5870, signal 157910/191646 (executing program) 2024/02/18 22:56:56 fetching corpus: 5920, signal 158303/191653 (executing program) 2024/02/18 22:56:56 fetching corpus: 5970, signal 158627/191655 (executing program) 2024/02/18 22:56:56 fetching corpus: 6020, signal 159215/191661 (executing program) 2024/02/18 22:56:56 fetching corpus: 6070, signal 159623/191719 (executing program) 2024/02/18 22:56:57 fetching corpus: 6120, signal 160033/191719 (executing program) 2024/02/18 22:56:57 fetching corpus: 6170, signal 160400/191719 (executing program) 2024/02/18 22:56:57 fetching corpus: 6220, signal 160712/191719 (executing program) 2024/02/18 22:56:57 fetching corpus: 6270, signal 161147/191719 (executing program) 2024/02/18 22:56:57 fetching corpus: 6320, signal 161599/191719 (executing program) 2024/02/18 22:56:57 fetching corpus: 6370, signal 161946/191719 (executing program) 2024/02/18 22:56:57 fetching corpus: 6420, signal 162656/191719 (executing program) 2024/02/18 22:56:57 fetching corpus: 6470, signal 163187/191719 (executing program) 2024/02/18 22:56:57 fetching corpus: 6520, signal 163476/191719 (executing program) 2024/02/18 22:56:57 fetching corpus: 6569, signal 163945/191719 (executing program) 2024/02/18 22:56:57 fetching corpus: 6619, signal 164955/191719 (executing program) 2024/02/18 22:56:57 fetching corpus: 6669, signal 165239/191719 (executing program) 2024/02/18 22:56:57 fetching corpus: 6719, signal 165659/191724 (executing program) 2024/02/18 22:56:57 fetching corpus: 6769, signal 166145/191724 (executing program) 2024/02/18 22:56:57 fetching corpus: 6819, signal 166722/191724 (executing program) 2024/02/18 22:56:57 fetching corpus: 6869, signal 167111/191724 (executing program) 2024/02/18 22:56:57 fetching corpus: 6919, signal 167542/191724 (executing program) 2024/02/18 22:56:57 fetching corpus: 6969, signal 167916/191724 (executing program) 2024/02/18 22:56:57 fetching corpus: 7019, signal 168271/191724 (executing program) 2024/02/18 22:56:58 fetching corpus: 7069, signal 168691/191728 (executing program) 2024/02/18 22:56:58 fetching corpus: 7119, signal 169034/191728 (executing program) 2024/02/18 22:56:58 fetching corpus: 7169, signal 169370/191728 (executing program) 2024/02/18 22:56:58 fetching corpus: 7219, signal 169821/191735 (executing program) 2024/02/18 22:56:58 fetching corpus: 7269, signal 170072/191735 (executing program) 2024/02/18 22:56:58 fetching corpus: 7319, signal 170509/191735 (executing program) 2024/02/18 22:56:58 fetching corpus: 7369, signal 171045/191735 (executing program) 2024/02/18 22:56:58 fetching corpus: 7419, signal 171542/191735 (executing program) 2024/02/18 22:56:58 fetching corpus: 7469, signal 172040/191735 (executing program) 2024/02/18 22:56:58 fetching corpus: 7519, signal 172539/191735 (executing program) 2024/02/18 22:56:58 fetching corpus: 7569, signal 173127/191735 (executing program) 2024/02/18 22:56:58 fetching corpus: 7619, signal 173608/191735 (executing program) 2024/02/18 22:56:58 fetching corpus: 7669, signal 173932/191735 (executing program) 2024/02/18 22:56:58 fetching corpus: 7719, signal 174630/191735 (executing program) 2024/02/18 22:56:58 fetching corpus: 7769, signal 174985/191739 (executing program) 2024/02/18 22:56:58 fetching corpus: 7819, signal 175500/191739 (executing program) 2024/02/18 22:56:59 fetching corpus: 7869, signal 175837/191742 (executing program) 2024/02/18 22:56:59 fetching corpus: 7919, signal 176114/191742 (executing program) 2024/02/18 22:56:59 fetching corpus: 7969, signal 176453/191742 (executing program) 2024/02/18 22:56:59 fetching corpus: 8019, signal 176836/191742 (executing program) 2024/02/18 22:56:59 fetching corpus: 8069, signal 177085/191744 (executing program) 2024/02/18 22:56:59 fetching corpus: 8119, signal 177436/191744 (executing program) 2024/02/18 22:56:59 fetching corpus: 8169, signal 177842/191744 (executing program) 2024/02/18 22:56:59 fetching corpus: 8219, signal 178189/191744 (executing program) 2024/02/18 22:56:59 fetching corpus: 8269, signal 178479/191744 (executing program) 2024/02/18 22:56:59 fetching corpus: 8319, signal 178907/191744 (executing program) 2024/02/18 22:56:59 fetching corpus: 8369, signal 179296/191744 (executing program) 2024/02/18 22:56:59 fetching corpus: 8419, signal 179684/191744 (executing program) 2024/02/18 22:56:59 fetching corpus: 8469, signal 180039/191744 (executing program) 2024/02/18 22:56:59 fetching corpus: 8519, signal 180456/191744 (executing program) 2024/02/18 22:56:59 fetching corpus: 8568, signal 180785/191771 (executing program) 2024/02/18 22:56:59 fetching corpus: 8618, signal 181125/191777 (executing program) 2024/02/18 22:56:59 fetching corpus: 8668, signal 181411/191786 (executing program) 2024/02/18 22:57:00 fetching corpus: 8718, signal 181789/191793 (executing program) 2024/02/18 22:57:00 fetching corpus: 8767, signal 182102/191793 (executing program) 2024/02/18 22:57:00 fetching corpus: 8817, signal 182523/191793 (executing program) 2024/02/18 22:57:00 fetching corpus: 8867, signal 182846/191793 (executing program) 2024/02/18 22:57:00 fetching corpus: 8917, signal 183224/191793 (executing program) 2024/02/18 22:57:00 fetching corpus: 8967, signal 183546/191793 (executing program) 2024/02/18 22:57:00 fetching corpus: 9017, signal 184010/191800 (executing program) 2024/02/18 22:57:00 fetching corpus: 9067, signal 184343/191800 (executing program) 2024/02/18 22:57:00 fetching corpus: 9117, signal 184636/191800 (executing program) 2024/02/18 22:57:00 fetching corpus: 9167, signal 184943/191800 (executing program) 2024/02/18 22:57:00 fetching corpus: 9217, signal 185305/191800 (executing program) 2024/02/18 22:57:00 fetching corpus: 9267, signal 185699/191800 (executing program) 2024/02/18 22:57:00 fetching corpus: 9316, signal 186022/191800 (executing program) 2024/02/18 22:57:00 fetching corpus: 9366, signal 186510/191800 (executing program) 2024/02/18 22:57:00 fetching corpus: 9415, signal 186772/191800 (executing program) 2024/02/18 22:57:00 fetching corpus: 9465, signal 187102/191811 (executing program) 2024/02/18 22:57:00 fetching corpus: 9515, signal 187336/191817 (executing program) 2024/02/18 22:57:01 fetching corpus: 9565, signal 187667/191817 (executing program) 2024/02/18 22:57:01 fetching corpus: 9615, signal 188028/191821 (executing program) 2024/02/18 22:57:01 fetching corpus: 9665, signal 188463/191821 (executing program) 2024/02/18 22:57:01 fetching corpus: 9715, signal 188777/191821 (executing program) 2024/02/18 22:57:01 fetching corpus: 9765, signal 189074/191823 (executing program) 2024/02/18 22:57:01 fetching corpus: 9815, signal 189282/191825 (executing program) 2024/02/18 22:57:01 fetching corpus: 9865, signal 189702/191825 (executing program) 2024/02/18 22:57:01 fetching corpus: 9887, signal 189840/191825 (executing program) 2024/02/18 22:57:01 fetching corpus: 9887, signal 189840/191825 (executing program) 2024/02/18 22:57:03 starting 5 fuzzer processes [ 40.167895][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 40.167907][ T27] audit: type=1400 audit(1708297023.265:96): avc: denied { execmem } for pid=3085 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 40.274396][ T27] audit: type=1400 audit(1708297023.285:97): avc: denied { read } for pid=3090 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 40.295734][ T27] audit: type=1400 audit(1708297023.285:98): avc: denied { open } for pid=3090 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 40.319182][ T27] audit: type=1400 audit(1708297023.285:99): avc: denied { mounton } for pid=3090 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 40.340787][ T27] audit: type=1400 audit(1708297023.295:100): avc: denied { module_request } for pid=3090 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 40.362914][ T27] audit: type=1400 audit(1708297023.295:101): avc: denied { append } for pid=2759 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 40.385121][ T27] audit: type=1400 audit(1708297023.295:102): avc: denied { open } for pid=2759 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 40.408050][ T27] audit: type=1400 audit(1708297023.295:103): avc: denied { getattr } for pid=2759 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 40.430821][ T27] audit: type=1400 audit(1708297023.345:104): avc: denied { sys_module } for pid=3090 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 40.553718][ T3090] chnl_net:caif_netlink_parms(): no params data found [ 40.648666][ T3090] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.655797][ T3090] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.662960][ T3090] bridge_slave_0: entered allmulticast mode [ 40.669361][ T3090] bridge_slave_0: entered promiscuous mode [ 40.677154][ T3090] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.684215][ T3090] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.691369][ T3090] bridge_slave_1: entered allmulticast mode [ 40.697772][ T3090] bridge_slave_1: entered promiscuous mode [ 40.729658][ T3108] chnl_net:caif_netlink_parms(): no params data found [ 40.747420][ T3090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.758268][ T3090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.791015][ T3090] team0: Port device team_slave_0 added [ 40.799517][ T3090] team0: Port device team_slave_1 added [ 40.832957][ T3108] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.840121][ T3108] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.847433][ T3108] bridge_slave_0: entered allmulticast mode [ 40.853647][ T3108] bridge_slave_0: entered promiscuous mode [ 40.862825][ T3108] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.869913][ T3108] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.877337][ T3108] bridge_slave_1: entered allmulticast mode [ 40.883848][ T3108] bridge_slave_1: entered promiscuous mode [ 40.898887][ T3090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.905862][ T3090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.931801][ T3090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.943159][ T3090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.950134][ T3090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.976298][ T3090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.008367][ T3108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.022105][ T3102] chnl_net:caif_netlink_parms(): no params data found [ 41.041964][ T3108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.071060][ T3090] hsr_slave_0: entered promiscuous mode [ 41.077089][ T3090] hsr_slave_1: entered promiscuous mode [ 41.096264][ T3108] team0: Port device team_slave_0 added [ 41.121769][ T3108] team0: Port device team_slave_1 added [ 41.138508][ T3108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.145568][ T3108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.171474][ T3108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.188575][ T3108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.195596][ T3108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.221572][ T3108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.246646][ T3114] chnl_net:caif_netlink_parms(): no params data found [ 41.281172][ T3111] chnl_net:caif_netlink_parms(): no params data found [ 41.312401][ T3102] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.319659][ T3102] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.327081][ T3102] bridge_slave_0: entered allmulticast mode [ 41.333474][ T3102] bridge_slave_0: entered promiscuous mode [ 41.342520][ T3102] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.349585][ T3102] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.356895][ T3102] bridge_slave_1: entered allmulticast mode [ 41.363244][ T3102] bridge_slave_1: entered promiscuous mode [ 41.378327][ T3108] hsr_slave_0: entered promiscuous mode [ 41.384497][ T3108] hsr_slave_1: entered promiscuous mode [ 41.390208][ T3108] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.397989][ T3108] Cannot create hsr debugfs directory [ 41.410586][ T3114] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.417703][ T3114] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.425243][ T3114] bridge_slave_0: entered allmulticast mode [ 41.431847][ T3114] bridge_slave_0: entered promiscuous mode [ 41.457571][ T3114] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.464810][ T3114] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.471875][ T3114] bridge_slave_1: entered allmulticast mode [ 41.478497][ T3114] bridge_slave_1: entered promiscuous mode [ 41.490661][ T3102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.500842][ T3102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.537295][ T3102] team0: Port device team_slave_0 added [ 41.543039][ T3111] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.550270][ T3111] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.557853][ T3111] bridge_slave_0: entered allmulticast mode [ 41.564575][ T3111] bridge_slave_0: entered promiscuous mode [ 41.572110][ T3114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.582711][ T3114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.592321][ T3102] team0: Port device team_slave_1 added [ 41.603027][ T3111] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.613914][ T3111] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.621147][ T3111] bridge_slave_1: entered allmulticast mode [ 41.627836][ T3111] bridge_slave_1: entered promiscuous mode [ 41.665504][ T3111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.678889][ T3111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.688729][ T3114] team0: Port device team_slave_0 added [ 41.694639][ T3102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.701661][ T3102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.730018][ T3102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.741908][ T3102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.748969][ T3102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.775113][ T3102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.799364][ T3114] team0: Port device team_slave_1 added [ 41.815751][ T27] audit: type=1400 audit(1708297024.915:105): avc: denied { create } for pid=3090 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.837511][ T3111] team0: Port device team_slave_0 added [ 41.847758][ T3114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.854763][ T3114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.880674][ T3114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.891367][ T3090] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 41.909699][ T3102] hsr_slave_0: entered promiscuous mode [ 41.915882][ T3102] hsr_slave_1: entered promiscuous mode [ 41.921724][ T3102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.929302][ T3102] Cannot create hsr debugfs directory [ 41.935370][ T3111] team0: Port device team_slave_1 added [ 41.941289][ T3114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.948248][ T3114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.974207][ T3114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.984955][ T3090] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 41.994098][ T3090] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 42.002432][ T3090] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 42.022259][ T3111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.029242][ T3111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.055308][ T3111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.067206][ T3111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.074288][ T3111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.100234][ T3111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.140961][ T3111] hsr_slave_0: entered promiscuous mode [ 42.146987][ T3111] hsr_slave_1: entered promiscuous mode [ 42.152753][ T3111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.160352][ T3111] Cannot create hsr debugfs directory [ 42.170309][ T3114] hsr_slave_0: entered promiscuous mode [ 42.176426][ T3114] hsr_slave_1: entered promiscuous mode [ 42.182242][ T3114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 42.189809][ T3114] Cannot create hsr debugfs directory [ 42.237435][ T3108] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 42.246941][ T3108] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 42.256142][ T3108] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 42.275158][ T3108] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 42.322369][ T3090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.338967][ T3102] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 42.352022][ T3090] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.365543][ T3102] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 42.385649][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.392730][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.401634][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.408959][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.417027][ T3102] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 42.425875][ T3102] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 42.445096][ T3111] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 42.480554][ T3111] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 42.489660][ T3111] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 42.500067][ T3111] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 42.510789][ T3090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.538781][ T3114] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 42.548299][ T3114] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 42.557198][ T3114] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 42.566973][ T3114] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 42.577859][ T3108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.615218][ T3108] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.639147][ T3090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.648208][ T3102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.656620][ T812] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.663691][ T812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.695809][ T812] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.702924][ T812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.723596][ T3102] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.736436][ T3114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.752124][ T3102] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.762585][ T3102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.777103][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.784152][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.793175][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.800227][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.822174][ T3090] veth0_vlan: entered promiscuous mode [ 42.832014][ T3114] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.849696][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.856839][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.874768][ T812] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.881901][ T812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.894969][ T3090] veth1_vlan: entered promiscuous mode [ 42.907523][ T3111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.928212][ T3102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.939338][ T3108] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.965903][ T3111] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.001746][ T812] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.008919][ T812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.019240][ T812] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.026321][ T812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.041666][ T3090] veth0_macvtap: entered promiscuous mode [ 43.073297][ T3090] veth1_macvtap: entered promiscuous mode [ 43.087089][ T3108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.107976][ T3114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.120744][ T3090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.131616][ T3090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.159683][ T3102] veth0_vlan: entered promiscuous mode [ 43.175159][ T3090] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.183911][ T3090] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.192773][ T3090] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.201515][ T3090] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.218908][ T3111] 8021q: adding VLAN 0 to HW filter on device batadv0 22:57:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000180)='l', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), 0x4) [ 43.263347][ T3102] veth1_vlan: entered promiscuous mode [ 43.277340][ T3108] veth0_vlan: entered promiscuous mode [ 43.288060][ T3108] veth1_vlan: entered promiscuous mode 22:57:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000180)='l', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), 0x4) [ 43.318952][ T3114] veth0_vlan: entered promiscuous mode [ 43.328884][ T3114] veth1_vlan: entered promiscuous mode [ 43.330280][ T3231] sctp: [Deprecated]: syz-executor.0 (pid 3231) Use of int in maxseg socket option. [ 43.330280][ T3231] Use struct sctp_assoc_value instead [ 43.345695][ T3102] veth0_macvtap: entered promiscuous mode [ 43.357851][ T3102] veth1_macvtap: entered promiscuous mode 22:57:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000180)='l', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), 0x4) [ 43.372999][ T3108] veth0_macvtap: entered promiscuous mode [ 43.376879][ T3234] sctp: [Deprecated]: syz-executor.0 (pid 3234) Use of int in maxseg socket option. [ 43.376879][ T3234] Use struct sctp_assoc_value instead [ 43.390584][ T3108] veth1_macvtap: entered promiscuous mode 22:57:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000180)='l', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), 0x4) [ 43.419576][ T3238] sctp: [Deprecated]: syz-executor.0 (pid 3238) Use of int in maxseg socket option. [ 43.419576][ T3238] Use struct sctp_assoc_value instead [ 43.428095][ T3114] veth0_macvtap: entered promiscuous mode [ 43.446910][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.456799][ T3240] sctp: [Deprecated]: syz-executor.0 (pid 3240) Use of int in maxseg socket option. [ 43.456799][ T3240] Use struct sctp_assoc_value instead [ 43.457449][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.459210][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.493583][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.500521][ T3242] sctp: [Deprecated]: syz-executor.0 (pid 3242) Use of int in maxseg socket option. [ 43.500521][ T3242] Use struct sctp_assoc_value instead 22:57:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000180)='l', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), 0x4) 22:57:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000180)='l', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), 0x4) [ 43.504031][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.528546][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.539110][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.555041][ T3246] sctp: [Deprecated]: syz-executor.0 (pid 3246) Use of int in maxseg socket option. [ 43.555041][ T3246] Use struct sctp_assoc_value instead 22:57:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000180)='l', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), 0x4) [ 43.559202][ T3108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.585483][ T3114] veth1_macvtap: entered promiscuous mode [ 43.587320][ T3248] sctp: [Deprecated]: syz-executor.0 (pid 3248) Use of int in maxseg socket option. [ 43.587320][ T3248] Use struct sctp_assoc_value instead [ 43.601519][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 22:57:06 executing program 0: iopl(0x3) setfsgid(0xffffffffffffffff) 22:57:06 executing program 0: iopl(0x3) setfsgid(0xffffffffffffffff) 22:57:06 executing program 0: iopl(0x3) setfsgid(0xffffffffffffffff) [ 43.616436][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.633052][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.651752][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.662393][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:57:06 executing program 0: iopl(0x3) setfsgid(0xffffffffffffffff) 22:57:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "01d626079b8a79e87478c04b1c8aa17dce5bb8"}) [ 43.672232][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.682772][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.692597][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.703109][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.715552][ T3114] batman_adv: batadv0: Interface activated: batadv_slave_0 22:57:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "01d626079b8a79e87478c04b1c8aa17dce5bb8"}) 22:57:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "01d626079b8a79e87478c04b1c8aa17dce5bb8"}) 22:57:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "01d626079b8a79e87478c04b1c8aa17dce5bb8"}) [ 43.736566][ T3102] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.745416][ T3102] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.754206][ T3102] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.763071][ T3102] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:57:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0xffff, 0xc0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x2, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x59}}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 22:57:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0xffff, 0xc0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x2, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x59}}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) [ 43.778083][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.788618][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.798601][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.809052][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.823187][ T3114] batman_adv: batadv0: Interface activated: batadv_slave_1 22:57:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0xffff, 0xc0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x2, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x59}}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 22:57:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0xffff, 0xc0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x2, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x59}}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) [ 43.830785][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.841359][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.851304][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.861816][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.871787][ T3108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 22:57:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0xffff, 0xc0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x2, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x59}}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 22:57:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0xffff, 0xc0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x2, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x59}}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) [ 43.882259][ T3108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.895632][ T3108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.906361][ T3111] veth0_vlan: entered promiscuous mode [ 43.916552][ T3111] veth1_vlan: entered promiscuous mode 22:57:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x8, 0xffff, 0xc0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x2, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x59}}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) [ 43.936121][ T3114] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.944941][ T3114] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.953884][ T3114] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.962684][ T3114] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:57:07 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x383041, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) ptrace$cont(0x1f, r3, 0x1f, 0x9) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) unshare(0x0) getxattr(0x0, &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f0000000680)=""/178, 0xb2) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x1) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x1, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010100, 0x0, 0x33}, 0x2, @in=@loopback, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) [ 43.985158][ T3108] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.993924][ T3108] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.002687][ T3108] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.011828][ T3108] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.067265][ T3111] veth0_macvtap: entered promiscuous mode 22:57:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000002c40)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x0, 0x0, 0x0, @str='\x1c\x00'}]}, 0x1c}}, 0x0) 22:57:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000002c40)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x0, 0x0, 0x0, @str='\x1c\x00'}]}, 0x1c}}, 0x0) [ 44.181420][ T3111] veth1_macvtap: entered promiscuous mode 22:57:07 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x12, 0x0, 0x0) 22:57:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b36, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) [ 44.325484][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.336115][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.346064][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.356666][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.366494][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.377030][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.386956][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.397390][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.413180][ T3111] batman_adv: batadv0: Interface activated: batadv_slave_0 22:57:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000002c40)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x0, 0x0, 0x0, @str='\x1c\x00'}]}, 0x1c}}, 0x0) 22:57:07 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x12, 0x0, 0x0) [ 44.430311][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.440843][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:57:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000002c40)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x0, 0x0, 0x0, @str='\x1c\x00'}]}, 0x1c}}, 0x0) [ 44.440871][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.440884][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.440896][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 22:57:07 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x12, 0x0, 0x0) [ 44.440928][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.440936][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 22:57:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x22, 0x2, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{r1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000a00)='%-010d \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b40)={r2, &(0x7f0000000a80), &(0x7f0000000b00)}, 0x20) 22:57:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x22, 0x2, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{r1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000a00)='%-010d \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b40)={r2, &(0x7f0000000a80), &(0x7f0000000b00)}, 0x20) 22:57:07 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x12, 0x0, 0x0) 22:57:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1a, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYRESHEX, @ANYBLOB="eb1c8e4667a478a02d3b75ebc77f24194a18652ced569b3b37fd7af40996620c2ed5676fdb9c72702462c77864440770fb0e094a3e447de6f2940c19adfe978f5184222ac68e162ab5228478c8042dbfd797bc763a9c80f5c6cd5c5cd24a4dd1a1cc274a052d3d5e66ea9fe45bd93ab492599cd8deef71f37c07f04ab69ad25f32715e2e005272dab189c0c20cac96a4c8d499d0397c3b4e47ea77acbbbabfaf1b618190fca20111218e8c63f64f400d5df8a6d91c3683cd39df37cee21139b8d7902733d75fa9314a1c7a51df63691c140cc50a81a115558c8313a4fa534bbc0c00426291edad3570528d5abf"], 0x34}, 0x1, 0x0, 0x0, 0x40084}, 0x4008094) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f00)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40, 0x8002}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 22:57:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x22, 0x2, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{r1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000a00)='%-010d \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b40)={r2, &(0x7f0000000a80), &(0x7f0000000b00)}, 0x20) [ 44.440945][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.475042][ T3111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.482257][ T3111] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 22:57:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x22, 0x2, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000a40)={{r1, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000a00)='%-010d \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b40)={r2, &(0x7f0000000a80), &(0x7f0000000b00)}, 0x20) 22:57:07 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="5500000018003f9083b975b28682c1c402050404001013010e0514123900090008000c030300000019000b400400f2ff060022dc131a0200000000000000f75edb6351440a001200020000a7000000001bbe999b19", 0x55}], 0x1, 0x0, 0x0, 0xf000000}, 0x0) 22:57:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x28}}, 0x0) 22:57:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b36, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) 22:57:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x28}}, 0x0) 22:57:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b36, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) [ 44.482293][ T3111] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.482342][ T3111] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.482372][ T3111] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:57:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1a, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYRESHEX, @ANYBLOB="eb1c8e4667a478a02d3b75ebc77f24194a18652ced569b3b37fd7af40996620c2ed5676fdb9c72702462c77864440770fb0e094a3e447de6f2940c19adfe978f5184222ac68e162ab5228478c8042dbfd797bc763a9c80f5c6cd5c5cd24a4dd1a1cc274a052d3d5e66ea9fe45bd93ab492599cd8deef71f37c07f04ab69ad25f32715e2e005272dab189c0c20cac96a4c8d499d0397c3b4e47ea77acbbbabfaf1b618190fca20111218e8c63f64f400d5df8a6d91c3683cd39df37cee21139b8d7902733d75fa9314a1c7a51df63691c140cc50a81a115558c8313a4fa534bbc0c00426291edad3570528d5abf"], 0x34}, 0x1, 0x0, 0x0, 0x40084}, 0x4008094) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f00)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40, 0x8002}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 22:57:07 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="5500000018003f9083b975b28682c1c402050404001013010e0514123900090008000c030300000019000b400400f2ff060022dc131a0200000000000000f75edb6351440a001200020000a7000000001bbe999b19", 0x55}], 0x1, 0x0, 0x0, 0xf000000}, 0x0) 22:57:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b36, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) 22:57:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x28}}, 0x0) 22:57:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b36, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) 22:57:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b36, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) 22:57:07 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="5500000018003f9083b975b28682c1c402050404001013010e0514123900090008000c030300000019000b400400f2ff060022dc131a0200000000000000f75edb6351440a001200020000a7000000001bbe999b19", 0x55}], 0x1, 0x0, 0x0, 0xf000000}, 0x0) 22:57:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x28}}, 0x0) 22:57:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x4b36, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x4}, 0x48) 22:57:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1a, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYRESHEX, @ANYBLOB="eb1c8e4667a478a02d3b75ebc77f24194a18652ced569b3b37fd7af40996620c2ed5676fdb9c72702462c77864440770fb0e094a3e447de6f2940c19adfe978f5184222ac68e162ab5228478c8042dbfd797bc763a9c80f5c6cd5c5cd24a4dd1a1cc274a052d3d5e66ea9fe45bd93ab492599cd8deef71f37c07f04ab69ad25f32715e2e005272dab189c0c20cac96a4c8d499d0397c3b4e47ea77acbbbabfaf1b618190fca20111218e8c63f64f400d5df8a6d91c3683cd39df37cee21139b8d7902733d75fa9314a1c7a51df63691c140cc50a81a115558c8313a4fa534bbc0c00426291edad3570528d5abf"], 0x34}, 0x1, 0x0, 0x0, 0x40084}, 0x4008094) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f00)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40, 0x8002}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 22:57:07 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="5500000018003f9083b975b28682c1c402050404001013010e0514123900090008000c030300000019000b400400f2ff060022dc131a0200000000000000f75edb6351440a001200020000a7000000001bbe999b19", 0x55}], 0x1, 0x0, 0x0, 0xf000000}, 0x0) 22:57:07 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f^\xd5\xfd\xa9\r\xac7A\x9c\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\x7fI\xc5\xb8_\xd4\x18,\f\xd4s^|\fL\xdb:7pL\xedtv\fC\xb2\x00-\xc0\x9a\xf2_\x00:\b\xeeC0\xa3\xa6\xcf\x00\x00\xac\xc5h&+\t\x98\'\xfd|\xca\xd8\xbf\xaf)\xf5\xa09\xf8\xe3\x14\x14b\xc3\xb28c\x189K\x82\xd1(\xceY*\xcb\x9b\xbdn\x8e\x98m\x10L\xec\xfdWF\x7fj\x19\xb8<\xd2\x9d\xf0\xe9Qy\xe32\xed\x16f\xfe&\x1a\xdb\xeb\xd4\x03\xf1\xb7xU\x9d~dm[Ai\x13\x02\xf0\x84c2s\x00\x00\x00\x00\x00\x00\x00\x00\x00E\xe5\x1e6|Y\x9a\xa0\x91$g\xf1c4\x05\xa9\xd3\xbcI\x9e\xf2\xc0\xf6\xf0\xc50DLCMW@@De*]-\xb3au\x0e\x04\xa2\x14\xfc\x02\x86C\x81\x8a\xfb\rb\tCP#\xc0\x0ft\x8cP\xdf\b\xbdR\xaf7\xb4\x00\x881\n\xe4\x17\xdb5\xf7\xd5#\xc4s\xa6\xf0Z\x1e\xbfx\xabzX\x1c\xee\x97\xdf\x1e\xf9*\xf8\x01\x00\x00\x00\x00\x00\x00\x00\xacW\xc9\xd1\x02\xb5.\x98\x1c\xd8\xdbO\x93\xbf/\x1dA_\xcd\x82>\x85\xf5\x8c,Cx\x04\xe8\x9d2\b\xe4\xff^jb\xfe\xae\xe0_O.\xdc\xabq\x8b<\xc8:\x88\x92\x97\xa2\xe9m\x11y\xb8\x85Gt\xb2%\xa1\bX\xec\x06p\"\xc0\x89\x88\x99\xbb\xcb\xd79\x7f\x1bL\xbe\xa8\xa5`\xca\x14\\\xa1\x04\xe5\x10D\xfcX+@\xf7\xdd\xa3\xc6\xf9$\b\xd4.A\x80yTu\v\xe4\xd1\xbe%\xe4\x95\x04\x00\x00\x00\x00\x00\x00', 0x7) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x1000007, 0x2012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) 22:57:07 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x383041, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) ptrace$cont(0x1f, r3, 0x1f, 0x9) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) unshare(0x0) getxattr(0x0, &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f0000000680)=""/178, 0xb2) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x1) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x1, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010100, 0x0, 0x33}, 0x2, @in=@loopback, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) 22:57:07 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x383041, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) ptrace$cont(0x1f, r3, 0x1f, 0x9) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) unshare(0x0) getxattr(0x0, &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f0000000680)=""/178, 0xb2) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x1) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x1, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010100, 0x0, 0x33}, 0x2, @in=@loopback, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) 22:57:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x383041, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) ptrace$cont(0x1f, r3, 0x1f, 0x9) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) unshare(0x0) getxattr(0x0, &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f0000000680)=""/178, 0xb2) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x1) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x1, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010100, 0x0, 0x33}, 0x2, @in=@loopback, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) 22:57:08 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f^\xd5\xfd\xa9\r\xac7A\x9c\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\x7fI\xc5\xb8_\xd4\x18,\f\xd4s^|\fL\xdb:7pL\xedtv\fC\xb2\x00-\xc0\x9a\xf2_\x00:\b\xeeC0\xa3\xa6\xcf\x00\x00\xac\xc5h&+\t\x98\'\xfd|\xca\xd8\xbf\xaf)\xf5\xa09\xf8\xe3\x14\x14b\xc3\xb28c\x189K\x82\xd1(\xceY*\xcb\x9b\xbdn\x8e\x98m\x10L\xec\xfdWF\x7fj\x19\xb8<\xd2\x9d\xf0\xe9Qy\xe32\xed\x16f\xfe&\x1a\xdb\xeb\xd4\x03\xf1\xb7xU\x9d~dm[Ai\x13\x02\xf0\x84c2s\x00\x00\x00\x00\x00\x00\x00\x00\x00E\xe5\x1e6|Y\x9a\xa0\x91$g\xf1c4\x05\xa9\xd3\xbcI\x9e\xf2\xc0\xf6\xf0\xc50DLCMW@@De*]-\xb3au\x0e\x04\xa2\x14\xfc\x02\x86C\x81\x8a\xfb\rb\tCP#\xc0\x0ft\x8cP\xdf\b\xbdR\xaf7\xb4\x00\x881\n\xe4\x17\xdb5\xf7\xd5#\xc4s\xa6\xf0Z\x1e\xbfx\xabzX\x1c\xee\x97\xdf\x1e\xf9*\xf8\x01\x00\x00\x00\x00\x00\x00\x00\xacW\xc9\xd1\x02\xb5.\x98\x1c\xd8\xdbO\x93\xbf/\x1dA_\xcd\x82>\x85\xf5\x8c,Cx\x04\xe8\x9d2\b\xe4\xff^jb\xfe\xae\xe0_O.\xdc\xabq\x8b<\xc8:\x88\x92\x97\xa2\xe9m\x11y\xb8\x85Gt\xb2%\xa1\bX\xec\x06p\"\xc0\x89\x88\x99\xbb\xcb\xd79\x7f\x1bL\xbe\xa8\xa5`\xca\x14\\\xa1\x04\xe5\x10D\xfcX+@\xf7\xdd\xa3\xc6\xf9$\b\xd4.A\x80yTu\v\xe4\xd1\xbe%\xe4\x95\x04\x00\x00\x00\x00\x00\x00', 0x7) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x1000007, 0x2012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) 22:57:08 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f^\xd5\xfd\xa9\r\xac7A\x9c\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\x7fI\xc5\xb8_\xd4\x18,\f\xd4s^|\fL\xdb:7pL\xedtv\fC\xb2\x00-\xc0\x9a\xf2_\x00:\b\xeeC0\xa3\xa6\xcf\x00\x00\xac\xc5h&+\t\x98\'\xfd|\xca\xd8\xbf\xaf)\xf5\xa09\xf8\xe3\x14\x14b\xc3\xb28c\x189K\x82\xd1(\xceY*\xcb\x9b\xbdn\x8e\x98m\x10L\xec\xfdWF\x7fj\x19\xb8<\xd2\x9d\xf0\xe9Qy\xe32\xed\x16f\xfe&\x1a\xdb\xeb\xd4\x03\xf1\xb7xU\x9d~dm[Ai\x13\x02\xf0\x84c2s\x00\x00\x00\x00\x00\x00\x00\x00\x00E\xe5\x1e6|Y\x9a\xa0\x91$g\xf1c4\x05\xa9\xd3\xbcI\x9e\xf2\xc0\xf6\xf0\xc50DLCMW@@De*]-\xb3au\x0e\x04\xa2\x14\xfc\x02\x86C\x81\x8a\xfb\rb\tCP#\xc0\x0ft\x8cP\xdf\b\xbdR\xaf7\xb4\x00\x881\n\xe4\x17\xdb5\xf7\xd5#\xc4s\xa6\xf0Z\x1e\xbfx\xabzX\x1c\xee\x97\xdf\x1e\xf9*\xf8\x01\x00\x00\x00\x00\x00\x00\x00\xacW\xc9\xd1\x02\xb5.\x98\x1c\xd8\xdbO\x93\xbf/\x1dA_\xcd\x82>\x85\xf5\x8c,Cx\x04\xe8\x9d2\b\xe4\xff^jb\xfe\xae\xe0_O.\xdc\xabq\x8b<\xc8:\x88\x92\x97\xa2\xe9m\x11y\xb8\x85Gt\xb2%\xa1\bX\xec\x06p\"\xc0\x89\x88\x99\xbb\xcb\xd79\x7f\x1bL\xbe\xa8\xa5`\xca\x14\\\xa1\x04\xe5\x10D\xfcX+@\xf7\xdd\xa3\xc6\xf9$\b\xd4.A\x80yTu\v\xe4\xd1\xbe%\xe4\x95\x04\x00\x00\x00\x00\x00\x00', 0x7) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x1000007, 0x2012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) 22:57:08 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f^\xd5\xfd\xa9\r\xac7A\x9c\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\x7fI\xc5\xb8_\xd4\x18,\f\xd4s^|\fL\xdb:7pL\xedtv\fC\xb2\x00-\xc0\x9a\xf2_\x00:\b\xeeC0\xa3\xa6\xcf\x00\x00\xac\xc5h&+\t\x98\'\xfd|\xca\xd8\xbf\xaf)\xf5\xa09\xf8\xe3\x14\x14b\xc3\xb28c\x189K\x82\xd1(\xceY*\xcb\x9b\xbdn\x8e\x98m\x10L\xec\xfdWF\x7fj\x19\xb8<\xd2\x9d\xf0\xe9Qy\xe32\xed\x16f\xfe&\x1a\xdb\xeb\xd4\x03\xf1\xb7xU\x9d~dm[Ai\x13\x02\xf0\x84c2s\x00\x00\x00\x00\x00\x00\x00\x00\x00E\xe5\x1e6|Y\x9a\xa0\x91$g\xf1c4\x05\xa9\xd3\xbcI\x9e\xf2\xc0\xf6\xf0\xc50DLCMW@@De*]-\xb3au\x0e\x04\xa2\x14\xfc\x02\x86C\x81\x8a\xfb\rb\tCP#\xc0\x0ft\x8cP\xdf\b\xbdR\xaf7\xb4\x00\x881\n\xe4\x17\xdb5\xf7\xd5#\xc4s\xa6\xf0Z\x1e\xbfx\xabzX\x1c\xee\x97\xdf\x1e\xf9*\xf8\x01\x00\x00\x00\x00\x00\x00\x00\xacW\xc9\xd1\x02\xb5.\x98\x1c\xd8\xdbO\x93\xbf/\x1dA_\xcd\x82>\x85\xf5\x8c,Cx\x04\xe8\x9d2\b\xe4\xff^jb\xfe\xae\xe0_O.\xdc\xabq\x8b<\xc8:\x88\x92\x97\xa2\xe9m\x11y\xb8\x85Gt\xb2%\xa1\bX\xec\x06p\"\xc0\x89\x88\x99\xbb\xcb\xd79\x7f\x1bL\xbe\xa8\xa5`\xca\x14\\\xa1\x04\xe5\x10D\xfcX+@\xf7\xdd\xa3\xc6\xf9$\b\xd4.A\x80yTu\v\xe4\xd1\xbe%\xe4\x95\x04\x00\x00\x00\x00\x00\x00', 0x7) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x1000007, 0x2012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) [ 45.970796][ T3367] sched: RT throttling activated 22:57:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x383041, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) ptrace$cont(0x1f, r3, 0x1f, 0x9) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) unshare(0x0) getxattr(0x0, &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f0000000680)=""/178, 0xb2) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x1) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x1, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010100, 0x0, 0x33}, 0x2, @in=@loopback, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) 22:57:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1a, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYRESHEX, @ANYBLOB="eb1c8e4667a478a02d3b75ebc77f24194a18652ced569b3b37fd7af40996620c2ed5676fdb9c72702462c77864440770fb0e094a3e447de6f2940c19adfe978f5184222ac68e162ab5228478c8042dbfd797bc763a9c80f5c6cd5c5cd24a4dd1a1cc274a052d3d5e66ea9fe45bd93ab492599cd8deef71f37c07f04ab69ad25f32715e2e005272dab189c0c20cac96a4c8d499d0397c3b4e47ea77acbbbabfaf1b618190fca20111218e8c63f64f400d5df8a6d91c3683cd39df37cee21139b8d7902733d75fa9314a1c7a51df63691c140cc50a81a115558c8313a4fa534bbc0c00426291edad3570528d5abf"], 0x34}, 0x1, 0x0, 0x0, 0x40084}, 0x4008094) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f00)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40, 0x8002}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 22:57:10 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x383041, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) ptrace$cont(0x1f, r3, 0x1f, 0x9) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) unshare(0x0) getxattr(0x0, &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f0000000680)=""/178, 0xb2) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x1) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x1, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010100, 0x0, 0x33}, 0x2, @in=@loopback, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) 22:57:10 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f^\xd5\xfd\xa9\r\xac7A\x9c\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\x7fI\xc5\xb8_\xd4\x18,\f\xd4s^|\fL\xdb:7pL\xedtv\fC\xb2\x00-\xc0\x9a\xf2_\x00:\b\xeeC0\xa3\xa6\xcf\x00\x00\xac\xc5h&+\t\x98\'\xfd|\xca\xd8\xbf\xaf)\xf5\xa09\xf8\xe3\x14\x14b\xc3\xb28c\x189K\x82\xd1(\xceY*\xcb\x9b\xbdn\x8e\x98m\x10L\xec\xfdWF\x7fj\x19\xb8<\xd2\x9d\xf0\xe9Qy\xe32\xed\x16f\xfe&\x1a\xdb\xeb\xd4\x03\xf1\xb7xU\x9d~dm[Ai\x13\x02\xf0\x84c2s\x00\x00\x00\x00\x00\x00\x00\x00\x00E\xe5\x1e6|Y\x9a\xa0\x91$g\xf1c4\x05\xa9\xd3\xbcI\x9e\xf2\xc0\xf6\xf0\xc50DLCMW@@De*]-\xb3au\x0e\x04\xa2\x14\xfc\x02\x86C\x81\x8a\xfb\rb\tCP#\xc0\x0ft\x8cP\xdf\b\xbdR\xaf7\xb4\x00\x881\n\xe4\x17\xdb5\xf7\xd5#\xc4s\xa6\xf0Z\x1e\xbfx\xabzX\x1c\xee\x97\xdf\x1e\xf9*\xf8\x01\x00\x00\x00\x00\x00\x00\x00\xacW\xc9\xd1\x02\xb5.\x98\x1c\xd8\xdbO\x93\xbf/\x1dA_\xcd\x82>\x85\xf5\x8c,Cx\x04\xe8\x9d2\b\xe4\xff^jb\xfe\xae\xe0_O.\xdc\xabq\x8b<\xc8:\x88\x92\x97\xa2\xe9m\x11y\xb8\x85Gt\xb2%\xa1\bX\xec\x06p\"\xc0\x89\x88\x99\xbb\xcb\xd79\x7f\x1bL\xbe\xa8\xa5`\xca\x14\\\xa1\x04\xe5\x10D\xfcX+@\xf7\xdd\xa3\xc6\xf9$\b\xd4.A\x80yTu\v\xe4\xd1\xbe%\xe4\x95\x04\x00\x00\x00\x00\x00\x00', 0x7) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x1000007, 0x2012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) 22:57:10 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x383041, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) ptrace$cont(0x1f, r3, 0x1f, 0x9) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) unshare(0x0) getxattr(0x0, &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f0000000680)=""/178, 0xb2) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x1) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x1, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010100, 0x0, 0x33}, 0x2, @in=@loopback, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) 22:57:10 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f^\xd5\xfd\xa9\r\xac7A\x9c\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\x7fI\xc5\xb8_\xd4\x18,\f\xd4s^|\fL\xdb:7pL\xedtv\fC\xb2\x00-\xc0\x9a\xf2_\x00:\b\xeeC0\xa3\xa6\xcf\x00\x00\xac\xc5h&+\t\x98\'\xfd|\xca\xd8\xbf\xaf)\xf5\xa09\xf8\xe3\x14\x14b\xc3\xb28c\x189K\x82\xd1(\xceY*\xcb\x9b\xbdn\x8e\x98m\x10L\xec\xfdWF\x7fj\x19\xb8<\xd2\x9d\xf0\xe9Qy\xe32\xed\x16f\xfe&\x1a\xdb\xeb\xd4\x03\xf1\xb7xU\x9d~dm[Ai\x13\x02\xf0\x84c2s\x00\x00\x00\x00\x00\x00\x00\x00\x00E\xe5\x1e6|Y\x9a\xa0\x91$g\xf1c4\x05\xa9\xd3\xbcI\x9e\xf2\xc0\xf6\xf0\xc50DLCMW@@De*]-\xb3au\x0e\x04\xa2\x14\xfc\x02\x86C\x81\x8a\xfb\rb\tCP#\xc0\x0ft\x8cP\xdf\b\xbdR\xaf7\xb4\x00\x881\n\xe4\x17\xdb5\xf7\xd5#\xc4s\xa6\xf0Z\x1e\xbfx\xabzX\x1c\xee\x97\xdf\x1e\xf9*\xf8\x01\x00\x00\x00\x00\x00\x00\x00\xacW\xc9\xd1\x02\xb5.\x98\x1c\xd8\xdbO\x93\xbf/\x1dA_\xcd\x82>\x85\xf5\x8c,Cx\x04\xe8\x9d2\b\xe4\xff^jb\xfe\xae\xe0_O.\xdc\xabq\x8b<\xc8:\x88\x92\x97\xa2\xe9m\x11y\xb8\x85Gt\xb2%\xa1\bX\xec\x06p\"\xc0\x89\x88\x99\xbb\xcb\xd79\x7f\x1bL\xbe\xa8\xa5`\xca\x14\\\xa1\x04\xe5\x10D\xfcX+@\xf7\xdd\xa3\xc6\xf9$\b\xd4.A\x80yTu\v\xe4\xd1\xbe%\xe4\x95\x04\x00\x00\x00\x00\x00\x00', 0x7) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x1000007, 0x2012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) [ 47.197768][ T3357] syz-executor.2 (3357) used greatest stack depth: 11584 bytes left 22:57:12 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f^\xd5\xfd\xa9\r\xac7A\x9c\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\x7fI\xc5\xb8_\xd4\x18,\f\xd4s^|\fL\xdb:7pL\xedtv\fC\xb2\x00-\xc0\x9a\xf2_\x00:\b\xeeC0\xa3\xa6\xcf\x00\x00\xac\xc5h&+\t\x98\'\xfd|\xca\xd8\xbf\xaf)\xf5\xa09\xf8\xe3\x14\x14b\xc3\xb28c\x189K\x82\xd1(\xceY*\xcb\x9b\xbdn\x8e\x98m\x10L\xec\xfdWF\x7fj\x19\xb8<\xd2\x9d\xf0\xe9Qy\xe32\xed\x16f\xfe&\x1a\xdb\xeb\xd4\x03\xf1\xb7xU\x9d~dm[Ai\x13\x02\xf0\x84c2s\x00\x00\x00\x00\x00\x00\x00\x00\x00E\xe5\x1e6|Y\x9a\xa0\x91$g\xf1c4\x05\xa9\xd3\xbcI\x9e\xf2\xc0\xf6\xf0\xc50DLCMW@@De*]-\xb3au\x0e\x04\xa2\x14\xfc\x02\x86C\x81\x8a\xfb\rb\tCP#\xc0\x0ft\x8cP\xdf\b\xbdR\xaf7\xb4\x00\x881\n\xe4\x17\xdb5\xf7\xd5#\xc4s\xa6\xf0Z\x1e\xbfx\xabzX\x1c\xee\x97\xdf\x1e\xf9*\xf8\x01\x00\x00\x00\x00\x00\x00\x00\xacW\xc9\xd1\x02\xb5.\x98\x1c\xd8\xdbO\x93\xbf/\x1dA_\xcd\x82>\x85\xf5\x8c,Cx\x04\xe8\x9d2\b\xe4\xff^jb\xfe\xae\xe0_O.\xdc\xabq\x8b<\xc8:\x88\x92\x97\xa2\xe9m\x11y\xb8\x85Gt\xb2%\xa1\bX\xec\x06p\"\xc0\x89\x88\x99\xbb\xcb\xd79\x7f\x1bL\xbe\xa8\xa5`\xca\x14\\\xa1\x04\xe5\x10D\xfcX+@\xf7\xdd\xa3\xc6\xf9$\b\xd4.A\x80yTu\v\xe4\xd1\xbe%\xe4\x95\x04\x00\x00\x00\x00\x00\x00', 0x7) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x1000007, 0x2012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) 22:57:12 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x383041, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) ptrace$cont(0x1f, r3, 0x1f, 0x9) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) unshare(0x0) getxattr(0x0, &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f0000000680)=""/178, 0xb2) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x1) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x1, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010100, 0x0, 0x33}, 0x2, @in=@loopback, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) 22:57:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x52}]}], {0x14, 0x10}}, 0x6c}}, 0x0) [ 49.495820][ T27] kauditd_printk_skb: 30 callbacks suppressed [ 49.495835][ T27] audit: type=1400 audit(1708297032.585:136): avc: denied { create } for pid=3399 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 22:57:12 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x383041, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) ptrace$cont(0x1f, r3, 0x1f, 0x9) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) unshare(0x0) getxattr(0x0, &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f0000000680)=""/178, 0xb2) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x1) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x1, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010100, 0x0, 0x33}, 0x2, @in=@loopback, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) 22:57:12 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)=0x1ff) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x20002000, 0x0) sched_setattr(r2, &(0x7f0000000440)={0x38, 0x0, 0x49, 0x9, 0x0, 0x0, 0x80000000, 0x7ffffffffff, 0x0, 0x80000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[@ANYRES64=r4, @ANYRES64=r3, @ANYRES32=r1, @ANYRES8, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESDEC=r4, @ANYBLOB="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", @ANYBLOB="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"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) unshare(0x40000000) fstat(r1, &(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, {0x2, 0x4e1f, @remote}, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x300}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0xe35) 22:57:12 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x383041, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) ptrace$cont(0x1f, r3, 0x1f, 0x9) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) unshare(0x0) getxattr(0x0, &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f0000000680)=""/178, 0xb2) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x1) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x1, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010100, 0x0, 0x33}, 0x2, @in=@loopback, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) 22:57:14 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x383041, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) ptrace$cont(0x1f, r3, 0x1f, 0x9) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) unshare(0x0) getxattr(0x0, &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f0000000680)=""/178, 0xb2) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x1) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x1, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010100, 0x0, 0x33}, 0x2, @in=@loopback, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) [ 51.291133][ T3409] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 51.303565][ T3409] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 51.316867][ T27] audit: type=1400 audit(1708297034.385:137): avc: denied { create } for pid=3404 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 51.336842][ T27] audit: type=1400 audit(1708297034.405:138): avc: denied { ioctl } for pid=3404 comm="syz-executor.1" path="socket:[3813]" dev="sockfs" ino=3813 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 22:57:15 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x383041, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) ptrace$cont(0x1f, r3, 0x1f, 0x9) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) unshare(0x0) getxattr(0x0, &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f0000000680)=""/178, 0xb2) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x1) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x1, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010100, 0x0, 0x33}, 0x2, @in=@loopback, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) [ 52.098211][ T3409] syz-executor.1 (3409) used greatest stack depth: 10328 bytes left 22:57:15 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)=0x1ff) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x20002000, 0x0) sched_setattr(r2, &(0x7f0000000440)={0x38, 0x0, 0x49, 0x9, 0x0, 0x0, 0x80000000, 0x7ffffffffff, 0x0, 0x80000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[@ANYRES64=r4, @ANYRES64=r3, @ANYRES32=r1, @ANYRES8, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESDEC=r4, @ANYBLOB="ca9589a60e0e02e3b519e7f848af113dfaedf6282fd45f9f47032365d595d64c120c29779e5d3e36b32e37524d737ec7a77f45d2e08b6f1a91836590903956ca138cd2e2f87037a6ae63e8445de3b9ba88776ef4f93077a5e0ac94a53d588b06281fc71f3c162883580dc92ef4257e43948f0132fb4b062221e1f273b21bed3f51fea82ba1e82d0e23245751537b16f5d9ec0eb54a2008589fec8726d47f343df1d39c465cff6d2f58360e57d9b979323f20814af7430f5ea2d008f8a9ab7fbb3047e4114f1a7d46ce857faafa796e42c1c504750954a3e5f3797d1cd9bc2f88f8ab4241ea1116ac0ff0a185727548d3adc0ce8a6bd24b1e66d10da0fbeba3e0", @ANYBLOB="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"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) unshare(0x40000000) fstat(r1, &(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, {0x2, 0x4e1f, @remote}, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x300}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0xe35) 22:57:15 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)=0x1ff) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x20002000, 0x0) sched_setattr(r2, &(0x7f0000000440)={0x38, 0x0, 0x49, 0x9, 0x0, 0x0, 0x80000000, 0x7ffffffffff, 0x0, 0x80000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[@ANYRES64=r4, @ANYRES64=r3, @ANYRES32=r1, @ANYRES8, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESDEC=r4, @ANYBLOB="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", @ANYBLOB="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"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) unshare(0x40000000) fstat(r1, &(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, {0x2, 0x4e1f, @remote}, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x300}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0xe35) [ 52.992806][ T3426] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 53.054911][ T3429] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 22:57:16 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)=0x1ff) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x20002000, 0x0) sched_setattr(r2, &(0x7f0000000440)={0x38, 0x0, 0x49, 0x9, 0x0, 0x0, 0x80000000, 0x7ffffffffff, 0x0, 0x80000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[@ANYRES64=r4, @ANYRES64=r3, @ANYRES32=r1, @ANYRES8, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESDEC=r4, @ANYBLOB="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", @ANYBLOB="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"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) unshare(0x40000000) fstat(r1, &(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, {0x2, 0x4e1f, @remote}, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x300}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0xe35) 22:57:16 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)=0x1ff) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x20002000, 0x0) sched_setattr(r2, &(0x7f0000000440)={0x38, 0x0, 0x49, 0x9, 0x0, 0x0, 0x80000000, 0x7ffffffffff, 0x0, 0x80000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[@ANYRES64=r4, @ANYRES64=r3, @ANYRES32=r1, @ANYRES8, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESDEC=r4, @ANYBLOB="ca9589a60e0e02e3b519e7f848af113dfaedf6282fd45f9f47032365d595d64c120c29779e5d3e36b32e37524d737ec7a77f45d2e08b6f1a91836590903956ca138cd2e2f87037a6ae63e8445de3b9ba88776ef4f93077a5e0ac94a53d588b06281fc71f3c162883580dc92ef4257e43948f0132fb4b062221e1f273b21bed3f51fea82ba1e82d0e23245751537b16f5d9ec0eb54a2008589fec8726d47f343df1d39c465cff6d2f58360e57d9b979323f20814af7430f5ea2d008f8a9ab7fbb3047e4114f1a7d46ce857faafa796e42c1c504750954a3e5f3797d1cd9bc2f88f8ab4241ea1116ac0ff0a185727548d3adc0ce8a6bd24b1e66d10da0fbeba3e0", @ANYBLOB="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"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) unshare(0x40000000) fstat(r1, &(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, {0x2, 0x4e1f, @remote}, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x300}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0xe35) 22:57:16 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)=0x1ff) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x20002000, 0x0) sched_setattr(r2, &(0x7f0000000440)={0x38, 0x0, 0x49, 0x9, 0x0, 0x0, 0x80000000, 0x7ffffffffff, 0x0, 0x80000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[@ANYRES64=r4, @ANYRES64=r3, @ANYRES32=r1, @ANYRES8, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESDEC=r4, @ANYBLOB="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", @ANYBLOB="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"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) unshare(0x40000000) fstat(r1, &(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, {0x2, 0x4e1f, @remote}, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x300}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0xe35) 22:57:16 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)=0x1ff) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x20002000, 0x0) sched_setattr(r2, &(0x7f0000000440)={0x38, 0x0, 0x49, 0x9, 0x0, 0x0, 0x80000000, 0x7ffffffffff, 0x0, 0x80000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[@ANYRES64=r4, @ANYRES64=r3, @ANYRES32=r1, @ANYRES8, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESDEC=r4, @ANYBLOB="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", @ANYBLOB="fab2bf9a0e61d1a60ae138a28703000000000010881b2ac344efcec470ba5b5f209a27993c11544ae5618fb4cf6f6d2758b4745d90818f28f027ce4f705c008551fbcf050b230100010080000000000000163545fb43d03441d6dcf17f692143aaecb4c4bf694cc2f958ae6845f743504f9f6fae59260d9e4c0dc1cf645050a864c33b7dc37e9b738edffac3ce17c82a9c561382b8d60c9cf837c9598e1172effb2f000001002805dcd560d919a3a4695549e19426b8b844a855e59fa8daaa456af63777e1f49d596c971a460956c8ed24c714e1408bbb1151435e670f49a7d4f2d9a48973f877175cb7781314022c3ab5c922b2587eb623a9e6a0c04946e38a21e3c15ff554ef9dac323a81e9f7c77408c1014632ccb831349dd749a943487c0b363a4561422aedf1e543c7364246df587de2b1560ce1916f477f4fe552c0a28047f9cb629af5624014078cde52ed71a854264cd963d0f5975a1bc682fbdfff052414741ea227352cfcb5fd2788f4ca9c17332092317cda18574fddd1d6c5c5f91a99a4c2dae41fc82cfebf3b0b5bf7000f0000c23ca1bc9d6ec29820eb2582dc01677c4f61660b91435afa1d300f87c7dd3e70d665dad0f5084093bc82916e404b62878e994022b62cbbecd80e03"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) unshare(0x40000000) fstat(r1, &(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, {0x2, 0x4e1f, @remote}, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x300}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0xe35) 22:57:16 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x383041, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) ptrace$cont(0x1f, r3, 0x1f, 0x9) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) unshare(0x0) getxattr(0x0, &(0x7f0000000280)=@known='system.posix_acl_default\x00', &(0x7f0000000680)=""/178, 0xb2) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x1) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {0x1, 0x0, 0x800}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010100, 0x0, 0x33}, 0x2, @in=@loopback, 0x0, 0x0, 0x0, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, 0x0) [ 55.490974][ T3440] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 55.502028][ T3442] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 55.511849][ T3443] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 55.573149][ T3446] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 22:57:18 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)=0x1ff) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x20002000, 0x0) sched_setattr(r2, &(0x7f0000000440)={0x38, 0x0, 0x49, 0x9, 0x0, 0x0, 0x80000000, 0x7ffffffffff, 0x0, 0x80000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[@ANYRES64=r4, @ANYRES64=r3, @ANYRES32=r1, @ANYRES8, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESDEC=r4, @ANYBLOB="ca9589a60e0e02e3b519e7f848af113dfaedf6282fd45f9f47032365d595d64c120c29779e5d3e36b32e37524d737ec7a77f45d2e08b6f1a91836590903956ca138cd2e2f87037a6ae63e8445de3b9ba88776ef4f93077a5e0ac94a53d588b06281fc71f3c162883580dc92ef4257e43948f0132fb4b062221e1f273b21bed3f51fea82ba1e82d0e23245751537b16f5d9ec0eb54a2008589fec8726d47f343df1d39c465cff6d2f58360e57d9b979323f20814af7430f5ea2d008f8a9ab7fbb3047e4114f1a7d46ce857faafa796e42c1c504750954a3e5f3797d1cd9bc2f88f8ab4241ea1116ac0ff0a185727548d3adc0ce8a6bd24b1e66d10da0fbeba3e0", @ANYBLOB="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"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) unshare(0x40000000) fstat(r1, &(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, {0x2, 0x4e1f, @remote}, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x300}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0xe35) 22:57:18 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)=0x1ff) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x20002000, 0x0) sched_setattr(r2, &(0x7f0000000440)={0x38, 0x0, 0x49, 0x9, 0x0, 0x0, 0x80000000, 0x7ffffffffff, 0x0, 0x80000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[@ANYRES64=r4, @ANYRES64=r3, @ANYRES32=r1, @ANYRES8, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESDEC=r4, @ANYBLOB="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", @ANYBLOB="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"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) unshare(0x40000000) fstat(r1, &(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, {0x2, 0x4e1f, @remote}, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x300}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0xe35) 22:57:18 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)=0x1ff) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x20002000, 0x0) sched_setattr(r2, &(0x7f0000000440)={0x38, 0x0, 0x49, 0x9, 0x0, 0x0, 0x80000000, 0x7ffffffffff, 0x0, 0x80000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[@ANYRES64=r4, @ANYRES64=r3, @ANYRES32=r1, @ANYRES8, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESDEC=r4, @ANYBLOB="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", @ANYBLOB="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"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) unshare(0x40000000) fstat(r1, &(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, {0x2, 0x4e1f, @remote}, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x300}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0xe35) 22:57:18 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)=0x1ff) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x20002000, 0x0) sched_setattr(r2, &(0x7f0000000440)={0x38, 0x0, 0x49, 0x9, 0x0, 0x0, 0x80000000, 0x7ffffffffff, 0x0, 0x80000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[@ANYRES64=r4, @ANYRES64=r3, @ANYRES32=r1, @ANYRES8, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESDEC=r4, @ANYBLOB="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", @ANYBLOB="fab2bf9a0e61d1a60ae138a28703000000000010881b2ac344efcec470ba5b5f209a27993c11544ae5618fb4cf6f6d2758b4745d90818f28f027ce4f705c008551fbcf050b230100010080000000000000163545fb43d03441d6dcf17f692143aaecb4c4bf694cc2f958ae6845f743504f9f6fae59260d9e4c0dc1cf645050a864c33b7dc37e9b738edffac3ce17c82a9c561382b8d60c9cf837c9598e1172effb2f000001002805dcd560d919a3a4695549e19426b8b844a855e59fa8daaa456af63777e1f49d596c971a460956c8ed24c714e1408bbb1151435e670f49a7d4f2d9a48973f877175cb7781314022c3ab5c922b2587eb623a9e6a0c04946e38a21e3c15ff554ef9dac323a81e9f7c77408c1014632ccb831349dd749a943487c0b363a4561422aedf1e543c7364246df587de2b1560ce1916f477f4fe552c0a28047f9cb629af5624014078cde52ed71a854264cd963d0f5975a1bc682fbdfff052414741ea227352cfcb5fd2788f4ca9c17332092317cda18574fddd1d6c5c5f91a99a4c2dae41fc82cfebf3b0b5bf7000f0000c23ca1bc9d6ec29820eb2582dc01677c4f61660b91435afa1d300f87c7dd3e70d665dad0f5084093bc82916e404b62878e994022b62cbbecd80e03"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) unshare(0x40000000) fstat(r1, &(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, {0x2, 0x4e1f, @remote}, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x300}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0xe35) [ 57.121705][ T3459] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 57.674583][ T3464] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 57.731904][ T3461] percpu: allocation failed, size=32 align=4 atomic=1, atomic alloc failed, no space left 22:57:20 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)=0x1ff) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x20002000, 0x0) sched_setattr(r2, &(0x7f0000000440)={0x38, 0x0, 0x49, 0x9, 0x0, 0x0, 0x80000000, 0x7ffffffffff, 0x0, 0x80000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[@ANYRES64=r4, @ANYRES64=r3, @ANYRES32=r1, @ANYRES8, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESDEC=r4, @ANYBLOB="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", @ANYBLOB="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"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) unshare(0x40000000) fstat(r1, &(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, {0x2, 0x4e1f, @remote}, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x300}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0xe35) 22:57:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8}]}], {0x14}}, 0x64}}, 0x0) [ 57.841749][ T3465] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 57.852350][ T3462] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 22:57:21 executing program 0: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000300)={@ifindex, 0x0, 0x33, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:57:21 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000380)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x0, &(0x7f00000004c0)=0x1ff) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x20002000, 0x0) sched_setattr(r2, &(0x7f0000000440)={0x38, 0x0, 0x49, 0x9, 0x0, 0x0, 0x80000000, 0x7ffffffffff, 0x0, 0x80000000}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[@ANYRES64=r4, @ANYRES64=r3, @ANYRES32=r1, @ANYRES8, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESDEC=r0, @ANYRESDEC=r4, @ANYBLOB="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", @ANYBLOB="fab2bf9a0e61d1a60ae138a28703000000000010881b2ac344efcec470ba5b5f209a27993c11544ae5618fb4cf6f6d2758b4745d90818f28f027ce4f705c008551fbcf050b230100010080000000000000163545fb43d03441d6dcf17f692143aaecb4c4bf694cc2f958ae6845f743504f9f6fae59260d9e4c0dc1cf645050a864c33b7dc37e9b738edffac3ce17c82a9c561382b8d60c9cf837c9598e1172effb2f000001002805dcd560d919a3a4695549e19426b8b844a855e59fa8daaa456af63777e1f49d596c971a460956c8ed24c714e1408bbb1151435e670f49a7d4f2d9a48973f877175cb7781314022c3ab5c922b2587eb623a9e6a0c04946e38a21e3c15ff554ef9dac323a81e9f7c77408c1014632ccb831349dd749a943487c0b363a4561422aedf1e543c7364246df587de2b1560ce1916f477f4fe552c0a28047f9cb629af5624014078cde52ed71a854264cd963d0f5975a1bc682fbdfff052414741ea227352cfcb5fd2788f4ca9c17332092317cda18574fddd1d6c5c5f91a99a4c2dae41fc82cfebf3b0b5bf7000f0000c23ca1bc9d6ec29820eb2582dc01677c4f61660b91435afa1d300f87c7dd3e70d665dad0f5084093bc82916e404b62878e994022b62cbbecd80e03"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) unshare(0x40000000) fstat(r1, &(0x7f0000000300)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, {0x2, 0x4e1f, @remote}, 0x207, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x300}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0xe35) [ 57.930159][ T27] audit: type=1400 audit(1708297041.035:139): avc: denied { write } for pid=3468 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 22:57:21 executing program 0: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000300)={@ifindex, 0x0, 0x33, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:57:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8}]}], {0x14}}, 0x64}}, 0x0) 22:57:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8}]}], {0x14}}, 0x64}}, 0x0) [ 58.094456][ T3476] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 22:57:21 executing program 0: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000300)={@ifindex, 0x0, 0x33, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:57:21 executing program 0: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000300)={@ifindex, 0x0, 0x33, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 58.559462][ T3486] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 22:57:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8}]}], {0x14}}, 0x64}}, 0x0) 22:57:21 executing program 0: r0 = syz_io_uring_setup(0x295b, &(0x7f00000004c0)={0x0, 0x0, 0x10500}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) r3 = socket(0x2, 0xa, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}) io_uring_enter(r0, 0x4d92, 0x0, 0x0, 0x0, 0x24000000) [ 58.690236][ T27] audit: type=1400 audit(1708297041.795:140): avc: denied { create } for pid=3491 comm="syz-executor.0" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 58.720503][ T3493] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 22:57:21 executing program 3: setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000080)={@local, @remote, 0x0, "34d45414dc3cc18ed3bd48bb15270679b882dfa8b2c7724661ea55e16805f586"}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffff8, r0}, 0x38) 22:57:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0x5, 0x0, 0x0, @mcast1={0x0}}}, {0x4, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x60}}, 0x0) [ 58.763400][ T27] audit: type=1400 audit(1708297041.805:141): avc: denied { map } for pid=3491 comm="syz-executor.0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3923 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 58.787931][ T27] audit: type=1400 audit(1708297041.805:142): avc: denied { read write } for pid=3491 comm="syz-executor.0" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3923 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 22:57:21 executing program 0: r0 = syz_io_uring_setup(0x295b, &(0x7f00000004c0)={0x0, 0x0, 0x10500}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) r3 = socket(0x2, 0xa, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}) io_uring_enter(r0, 0x4d92, 0x0, 0x0, 0x0, 0x24000000) 22:57:21 executing program 4: r0 = syz_io_uring_setup(0x295b, &(0x7f00000004c0)={0x0, 0x0, 0x10500}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) r3 = socket(0x2, 0xa, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}) io_uring_enter(r0, 0x4d92, 0x0, 0x0, 0x0, 0x24000000) 22:57:21 executing program 0: r0 = syz_io_uring_setup(0x295b, &(0x7f00000004c0)={0x0, 0x0, 0x10500}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) r3 = socket(0x2, 0xa, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}) io_uring_enter(r0, 0x4d92, 0x0, 0x0, 0x0, 0x24000000) [ 58.803597][ T3496] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 58.822407][ T3496] tipc: Enabling of bearer rejected, failed to enable media [ 58.843727][ T27] audit: type=1400 audit(1708297041.925:143): avc: denied { write } for pid=3491 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 22:57:22 executing program 3: setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000080)={@local, @remote, 0x0, "34d45414dc3cc18ed3bd48bb15270679b882dfa8b2c7724661ea55e16805f586"}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffff8, r0}, 0x38) 22:57:22 executing program 0: r0 = syz_io_uring_setup(0x295b, &(0x7f00000004c0)={0x0, 0x0, 0x10500}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) r3 = socket(0x2, 0xa, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}) io_uring_enter(r0, 0x4d92, 0x0, 0x0, 0x0, 0x24000000) 22:57:22 executing program 3: setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000080)={@local, @remote, 0x0, "34d45414dc3cc18ed3bd48bb15270679b882dfa8b2c7724661ea55e16805f586"}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffff8, r0}, 0x38) 22:57:22 executing program 4: r0 = syz_io_uring_setup(0x295b, &(0x7f00000004c0)={0x0, 0x0, 0x10500}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) r3 = socket(0x2, 0xa, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}) io_uring_enter(r0, 0x4d92, 0x0, 0x0, 0x0, 0x24000000) 22:57:22 executing program 0: setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000080)={@local, @remote, 0x0, "34d45414dc3cc18ed3bd48bb15270679b882dfa8b2c7724661ea55e16805f586"}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffff8, r0}, 0x38) 22:57:22 executing program 3: setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000080)={@local, @remote, 0x0, "34d45414dc3cc18ed3bd48bb15270679b882dfa8b2c7724661ea55e16805f586"}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffff8, r0}, 0x38) 22:57:22 executing program 0: setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000080)={@local, @remote, 0x0, "34d45414dc3cc18ed3bd48bb15270679b882dfa8b2c7724661ea55e16805f586"}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffff8, r0}, 0x38) 22:57:22 executing program 4: r0 = syz_io_uring_setup(0x295b, &(0x7f00000004c0)={0x0, 0x0, 0x10500}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) r3 = socket(0x2, 0xa, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0}}) io_uring_enter(r0, 0x4d92, 0x0, 0x0, 0x0, 0x24000000) 22:57:22 executing program 3: setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000080)={@local, @remote, 0x0, "34d45414dc3cc18ed3bd48bb15270679b882dfa8b2c7724661ea55e16805f586"}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffff8, r0}, 0x38) 22:57:22 executing program 0: setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000080)={@local, @remote, 0x0, "34d45414dc3cc18ed3bd48bb15270679b882dfa8b2c7724661ea55e16805f586"}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffff8, r0}, 0x38) 22:57:22 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000480)="3ad8de314392aa89f6fb67329545575ea0dcf65425d82d4e91c526f55909e3e53c92107fa16912ac", 0x28}], 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002e40)=ANY=[@ANYBLOB="18020000e2ffffff00000000000000c685000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d4990ec11ce9413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093add57196b40def3858ef569147fa4108328392d322ab5df10a2f69a6bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac44060000000000ee16c729300d2301800000000000002b5a8b05fcc154ad5290a8cdb97c343f454ff69dd6cbde49b28a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7e02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34cf924dc37b5592bf17956f3547497aba814382ff67b345b677a9d6523d87008000000400000000003fe8613ca29ff92be0d8deffff7b68136b0046d535dd39c0f35408869e9b342b953f91447e6b9eab304f134306320600a44095254b45a6c1312a13696c7202df5f764713504facc532c5a6d44d99ec7530ed7b0311000000000000e54e9072a22d911f4a2c2e2fa806e63c5cd98a8569a6d6bcfb000064885117e2ad910eae67e0ebe380d0f648713e68153579e02d71c58d147b00821ab9a6475b31e1ebf1369a04000000fbf3983f283f2f00000000992774814d63c933912d000006000000a66acb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83dd998a74694d18bdd8ad0983bc90770bbd26a82b9d99d5fc04563b523c47ef8c33400e90d02000000000000000edf1147a7afe772cd45af8aeffe2753088e02ca6bb2feec446ce7dbce66f0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b5062809a7418b165dd0336d226bac1e1223be1c97b15175d0e664beb126000e96549e1a1228c686edb475b705eaa9515c96f4fc6b3c925ea404e0f1de61026dc6c6618580fd6ce9eac602c1756f6d1056712412131ed9925989e01eae489ec7052e0ed72c326c7a8aa63999e2297c54ce1822d14b7c7699a9d0600f11f2e7f474cffbc35bc8623cd5eb68af82275a940be0400000000000000bcc3fbe7d90de96d6a8e9f32f18d1f606b381e4903b500000000000000000040004a2357ba5f6000de1cfa88b7165dcf4f2aaee86d4802000000000000008fdb686d5da2a42e4b5024b6535811f362201d4f82012e6af704973d04ea923c19e6cb723c1923b3eea2d73e176dff383c9fbbac53dfdcb1a68c98e96fe39eec23963faf3ebed3409144c7c53d6318ced678a621450a9b01e9f2772e5f2999d3435da02556e36c3215d2bd4e96c93bff3ad04a82ff3cfadcf65eb92adc6c68d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a9a362ee9cc624ec454b90200fd9603f96908bddc14500000000000000000000000000044d917c62b27679913075731e8fddb07c10c82002d60181588ae63a440454287de9e340f611267f37bdd0f2d21cb06fcaf45a0a297e396f428d43371424b307eef82c5d6d19f3ef0d3b8f7fa51957e3099caab31133b34a1d3eebc0f0c9056df2e9667ba0b55695c7894010079b07e7aef7785e2486472b5cba1f3346c1e8e23deb8c82bb6eb2c72c484241dc3b66da78260f800fffd39368b952f6f4a10295c50c887a31d8b543c5d10f2dbd4d0b84eaad43feb6e169a9f2fcff7000000000000000000e011bc6366f56fa787f212c1f8c0f47f50b1e9b5d841ea55fe569bb7bf1e78191c8a02ad436725771738a2a98891971e3b932352896e1ea10f62e8ef7a87e16151b39d6c27575714540d8c293a3fa4b5a825360423c1cbc8b5d19167152823ed853140edda002c16c842b168bb55f6bb713deb57d0aa78d6d4e5fc5be2c402bd246128f41bcb02000000892b135a92e8c844938aa98ba4839a1408a696454d40e5eed4d4dce481ca86bfac54c330331b7f2cde17cbaeb0377696fa5c45769a742d73d47d726a50f6e752f3325255bd7e8b5923aa3cfb6f7e06494f21ca450139c558000000000000000000000800000000000000000075aa0000000000000800000000005560bd9eb81e839e4992e64b074a66cccccf00334fa94da8477be7d99b558ec6a5b1596ac1e7617c6b32eed0cc70286caf2c5189a103f4b0b04aff171c4d388ccf67fea37e782f025c94c853cde330a193a967d907a8c88fcb033e680f559a72150cb900bafcd536f48797915a2fe9922ce27300009e1b36aa4730117d9b00000000003c630000000000008fbbd11b015c415ca04192fbfb1a8b0e3460af35771dbac10062835c9bab3ad09f7a022c52d8000000000000000000004000000000000000000000000000000000000000000400000000000000000000000000006ec473c54399b7b8aa1ee46132fc45da8292631178cecf19550108b8b8423de42957ffe9bb6d752e68d2bc2ce777a17bf4dfdfee5de0f3e4dadf51ab03d2165ccc9562827b762fa611ba5f32861c19dffe1dc9fd5c41cd46cf131fd6b0c2ddad90ac33f768f9ecc70327c59918fa5a249befe98262f53c8182d95f6da3698a6a88c2c31d801a8f1f5e0ce05138d5422da0a6a62b9dfe1f39775d1d0c9186096415f544aaf76b0a1c877a6c826a5adcfb22c4a0e5a46271caa3eaf4f389dd5f1c20dbddc0377a4266d7b9fd61b9287e9b4be0a413ee31be0ddecab0ef7b25cba1fb3654ddf291ecb7768ac1e177042cb4c452fa6b3966950000000000000000c187da23d6855500fe8510b51e13a890e394b84a6ea2cc8d42b97c697c29122298d55e2e1cca8e07abda2606a3f381c64b9fec0000000a7965e4854e8e3572ad5149b3872342dea9252132860c9af1bd5fe263c0313dea5d6e0c11a466d6892ed65f34667dd79b07b5cbdd8aa7dd561a26b5562d4861a7e1b0f48930e0b696ea3bee7eb72794e163d7aeac9a0fa5403ac9cb421eae283b0550f1d0d339cd7b96e71d3ab48ad9d7975e0c9b117f71d3ab80a0c9b0284ecc469fa6181c9c71fce07a6ffb23296a107763138e8d9876291af2076890c47925ac773d95d2ca42acb3e5f3a1550665b898462c139ffd0106bc8a61b6117d252efcab7106b4c3a3c13a70ff452e9d2096142c517b0e91b5cf88332faca5b3ee96363065c3ce32d3d29ec36e20d597e05664f2526bd918090649da11f7299789d00f5024df1e99d3efecb9b457642fe810370ba4fbe00fa60a28af966a27a1659e448bbe43a1dcd2ea760018b57a36ac41ef2051a7b703d55c0602540663016e20d50385766df4dac47802a55bd38dd767ee9960c6daa704fc5d01a1459134d1b9edfde3be9e25a110228c64253588ff420644dbc0854e69a7bdda72f93ceaccf92cfe7dd6296c950db10f6dd8a5ef9b73cf6a12a1ba16fdc7e35b805f4fd2fcff0a623722149c1465e4de2d53f0f10b14c21865027abc71a12cb1e9f8029c7a20000000eeb0d53a83e518c8d2052c08b515d9d0bde24ac4e798040c7db0bb03c019507d6377f3d5dd94a27abc6d6b120d61f772407e0d2cb50d29168b68aef9f176b4c3aa8b21279d4ea9c1f669aa8c2c17d5b3a8d1dda58d26f1019af04b7774c85d5bce8be010f27c52119380316cbbfcbab01279c778bd1fe1b48c4b5b8e0fe756e54a8d76b7cee8032b0d93b4eadc446440607de844acf5524a4657e33af2115547b735b57b5092d0bc8fa6acb832509abe0882d570ce400aaebd7baff88526608d6991aac95751671174129457e4a03aca69d82b64b89e6ad6ed1e275ec5002e48170e4c7b4f3971481098dedb88fba90770e44bf404d5a97fefe2fe8e459fe45933b78c7ab5fe985a480193a20fb07da1455fb283df68af569ac82aa6dc703e29bf158931fb79f2abfa6ff7eb8c4f381c9da58bea460e2ead969933e5391970ca4fddd64da2e5df9c4d82044068caaaab771b37bb06bbe673056d849825525f1120b2250f6b8520381f7a74b1c687781cb6b23e67b918844b83dbaeeb559ec8520d710dd6d6b4e64838bd434a36ed03fc0c488b24571032ffbc9f8ce97041e1bc4729d539358dc9599c1266b9ce2cb6dd0ad57a6e9d3d4a11a27f70b2934c96237e2ba09c58eeda678d4d08b6da99b7a86e946215afb1b48792fde54492e306cb5342e2589874b603a1de972b1f09cc350096f5c3e814118af9ba0793cfdf20c77b34eacfdf63ce59ec4d2f867bf884e941559b068d908325667672b5e1cf71f4829c0493e8b141489ed926b822becead7a0a2b4a4c008ab16b616d60f347e4da54f0644350010057ea62399ef4eb11b2f559e1b056456a53998bf1c6d13c92e75136147f91ae3a75ca15eb1b51bf700b3c0bf54bc3745ff313c5e75dc66386897f6ee45429371b8d0878c442ad2fe9baf85c1390da13efc353ccbef950c29f39ddf436f0d9bf1be1515ed251d8b6f11ecb16b1e8d1ed04196e9b6c2f9e068b7749bb6c1f533e493f22c901662c65cb761dc2eeff2f698bd4dbae83e2dfdc4f1c7f918a00515c1bc189d10ec22b35c92725cbf0ba244fd029c4f026f68e000000060000ab0476c3fd7f7c1e5c000000000000000000000011e43e39d3f4394fbfa13c416b1c443c5e52eea726491ad75100ebad7c6d5a665c59a3fb158e43da904f19e7e8daa4e90390b8da945f6cd78536c0d2be07221f85ad46b180f256d4d84592691d15d65896b66b63a46705338b67b72dc1c3075fcdc5cbffb0366151632ba5be8ae815dfea9fadfd31c473a24a73d3e5116c3023b3563c72d26fbd59877132bde5ca4ef8d92fd3613c768b35223f6fd0b5e9a8b98cccf1e2b4612e620e3a159d6365c9045aaa826aa0ee6d26cf0397ce674c20824584b464ebdc2f3ea26a7aec4570b242a6677a4e9187f8591c3a9bdc168da9843f38f405a5088b74f38c62bc713303b5a71da3bab6008d069bdea0381309e957e6f2c9b1f3da3ac113c5ec1d6f21eb6f07d6a514d75d8efdfadcc50c6910e3ed68aca31a4c431c6f248df2157c515e2115f344b5cb1d1c27e6a058ae0f0c6833c8bd91b3ddcd9d193652a97eccddca9354d51a66b82d8358d21255eb7ba7ee6102ca904b129c8bb660e3b51d738186263561c322a88b3348718acce406f43de7c42a83672513381b2f9fcc0a5b85ae735cb954909587e8d5cd247f97ea69d937fcd841c1c52754a36d7fd1a172e41530092720d10660df8b1aba18bb55d5d02bc556dc41cda53946c702d90e80e123d41a6f035acca622a465e77543fb238c089cdf4ee1f16d017ba0a2346f2a4b23f32fb165e27b46037e9a7219f48126bf1b40f2d6da09073de40716146ef914b65108a1052f5ce6418013516aff3e003e42e4d2cf439126220611e10b7d257c0c8725942417db8a6aeac3906bedae33e6df51bb1a30ce3333548120a37dad252307c50ad73e24dd450c4466d8b977afff776426c1e34f9b2588d54072139ab43671b3f6f10a8289122f19d42b469fd0044b99822aa9b0d9e30f16b8e4a97cb0f0"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r0, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 22:57:22 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001640)="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", 0x9c1}], 0x1}}], 0x1, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000140)=[{&(0x7f0000002640)=""/102389, 0x18ff5}], 0x1}}], 0x48}, 0x0) [ 58.994211][ T3486] syz-executor.2 (3486) used greatest stack depth: 10128 bytes left 22:57:22 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001640)="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", 0x9c1}], 0x1}}], 0x1, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000140)=[{&(0x7f0000002640)=""/102389, 0x18ff5}], 0x1}}], 0x48}, 0x0) [ 59.036678][ T27] audit: type=1400 audit(1708297042.125:144): avc: denied { create } for pid=3525 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 59.056473][ T27] audit: type=1400 audit(1708297042.125:145): avc: denied { bind } for pid=3525 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 59.076004][ T27] audit: type=1400 audit(1708297042.125:146): avc: denied { write } for pid=3525 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 22:57:22 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001640)="b7d8ecef0f1a893eef620b8885690bc5ae4a7ce24bd82e5888dd281d087b4521196936780cd573b667d14dc296f0a81cd67ed640178235e6ea583e9b063ea78c14f58d77763d6f99c036be8d44c5e535d79a6bfd4d9cbda5589b9395adda61963dd75265d59fdec17bd9acdb67f7ab58ab1582f22e8f79d342e5825dd4edbb8dd1eedd14e6ee6c649715314e66d9f9518280a7dfe523f04b6521b136a99fbf784e47a940b197e94f9f90d90363f867b56a1634e30a081de2b351dd906eb513701a6572a0615f41b1c75fd3b30b79d950a545b2f65bdfba03f8bef04ce60035b5b6beae6196ea03d19b638640ec0f7c4604a66f2ab1b46bfeffc0d77289062c318be5b34f024dcd0261699413c354f4150e0215f6c30c09360563711859028a3473436e52603edb112395acdfff99d08188ce84ddddf7227db69c188b1510aee1cfe0e6f4decd0e6f80b8b124cdebdb4a4575ae55f1a40c4b33cd2120287e714875b9267f8c096f168ee3ea24c12e891fbd76eaf4669b249130cd37eb75ff4a7f0e1f8aacc17a21042135f1ac076efc8a11c1673bdd7e2733bc3a3e0e9b0995b258ae2dc99e34f7fea0923b306872a9ae8da82f3a45071b96666c8a1e36104dc8bdbc29d29e3953d0aef693c9997d2752aa5af06d9cdcb815b7e529d069ced274cd2c13c0f05912848ed662182f0ce6483ff297c4b7c5873a648f38cd9adc5cc3cb4d24ff3fd5c88f04f24503b086d0a8ef5cc72afbc2b5b9a88c01b618da90c9a51ddfbe57f5a041b33f8b64a03260636001f6bd390f05bdd6ecef7810ce1ad0e486fecbf5e42f324b9efe2ae325238c89d313e0b130df9fd36463b6240a5492233165bd707be2fbae3e55a78a34431f92f29b7158bb61f8f4b600f3a0074fa288f3eff6cad9528c637d90cddc1e1c20fee45fa12ff6600c5c60d1f8ebaefb107f9e38dd784d18e8697bc883d4803e6d4dc4ab7a665bda50993427e80aca09e685e00e04da24c997701248f116e169f8de40ae5761170d96b6305468b6550af841876fd65c0841502ae93390aa621f55f4750cf9e4e1a478a6400d0bb8ef853590e932495ca11526cb3e929cc50291c6da00312f075cb87ce1e282b3b9c3f6eb0d62fc28893c747d187b400d30f12a350f57143b9e11f89800a48b7264d5e717220f638da73de0a1205c2ddc878d141e7754b1b07f60e22ef2231188310f56af723d23152e7f3240096777260b19206394382828c979b1e85f2056afa91468b7630145fcb034cc848da095008c7089d8710dd1cceeed5709287b08a5dd8bffec01e4d83e6e3d66e1c50e849fe3c7f840862df42a8284994bb68b9cf00245c9b42673443883d57268338459e91693e9c75c6fd574a0feb5f964a7febef16061771868ed70d2831c2ecba7dd5bd6b2df1bb9a9c34c54843bfe8a69f8cf9940157803213faa2ddcdf450ae170757e619d13ddbf23785178387b93555cc8ac12ca4f8304d3cf685b2d667274ab1c31e016a045fdd0990542522c62424ca9db0366f86223180594b096866f63bdbb7e4b1e2709b9d41b532f7845305929c7b9e351e06c9c54f08648f0e7213827c10e01b7460b39671fd8e438dacd0a1e90019be2c58074f77f1d69bb6527eb84f6e10a78c9b95abf7f0bb5f1a3717d19a6cea6416e5e70d9c6b11d1fa2a727a6ebca011788bf15c5896e4ddd394528c4a9a938591b72ebeb64a5658047890b32262446655ca7c2e49df3e5cd661f3477faf0663672bb4b659f4ef28a1877f575dbdc0e815f5b78091c673290798e9c9fc80ad2c35fbaf1873b9a6d6ca57952edcc4fd7ad623daf9ba506082c787932ca7b3f884723f3ecc4fe9c1a0fa88edb4773aa150ba990325c34e775f1e396c7dc62713bd85728b5d32ca246937c1596d2f60cfb585a6d6e1cfce639283cc77d6e76aa0480ae103b0230bc68564383c3f5eec94baa2ce19dcb5c4c3ec4d1c9a3ece08405edc5a80861f15c4d6151560d174e812bd0f11c94b095901502bb0ab35de9ccc9229ad81ce867bcec5712ff9e5aa033e3c5b8c20f215827934c12c6b8afd7fb21b089c6e32af408a18ee6a0bc4fcfc2c99bee549a14b4de574ddf68e0bbdc3b8dfdc85decbe94d1c06a5b07b434036a793ea87f8c18538ca5fbb3947f9a5366dbfa824434b67859cd145587133b838f03124a8daf1c09c033b822301543ef12188cd3d681e71f7b787060fcd31be00f294fa492c96064fc511374508c9939d30c8c24117da22eb803a4bd8a7422b31551569200eb0228b0dd441de60e656b3621745b7cad184ad8c57e331e37f2edd748175e6e34b353a9f4e4e998e08ca101949b2e30b46d34b77aa4374575bf1dc09aa533c279a16633ae79c493a2b7f352e823321535994546269c721ec86edc34eaf02c54ac383b963532876b2866138484c431541700a7a1177a6d4bed79bed9b367bbc32d0203d9407c5bf0bf4d506aa58f1b634b19311e99bd75cbecd69ce6b457b6231d6bca4ac363dbd9205a03a9ace79d185853c971ac48a2da3b6b65547e64ba980abd24c53606597e4bbce5bbe91f84357814c16f417a422e623c683577753395ba1fdb0549de8f9573cd0c46459b0af0f868af56876a8b69c5677647546ce89c1a9a0a61487c32592a3c2c85d8b1118488269c951d83bd70d4dab543e384b10a18521e52053df865e8b332751f6b0b4a32324f6eb89d72c5e05337b70d3e2b608de954aaa95d3bfe22d7315899f2cde896a643acc62b8f5a6599c3eeaa4291a031317f7f6f6363ef8d3e19e0b498016757ddf5a4ed78b64b6017305f2fb0a5cf20734ce665e9431137cdfec4c77810c3241e5f503a91d269080ecf7b3a97acb014e1aa472154c72828d5a266094e2fd30b8428b7a1d5637a33c08ee66f64aaad3ab17a5cbdbf0e5b8a12678605082a9ec2ffc6c6541da716cd1b7faf56d8731e492df218bd21e322e93e78f53240d21f544ff09c6fa4e544c976388685ee1b96094cf555523afe0b0319ce5142d7b01c5292f4d7769e044595adcc3097223ec0a091e7cf4e40b3d3b4c3eccdcfb75a33f237ce96c3663acb80c9c25bc4c4fed4ab962fa1822cedfe5f19274343314fa903bba1584e66e7b021d5ec83af2bf3b9eabf5721f1e4119dbfd1d0e56306be3eb97c0a45fda2819be27a1661f81206351bab86e989d71196d70219c5fa5de1593c552ac68b9d2fb8d0558d9969fa3b89658b520dcaff257520fb60b79f6dace1495927d0e493738f9704098d5635a2dc0b471b5de929418ce1474513aaa1b9c1ade15292d72b0bfbd449ec1beec1cb58a1c6d80742b00d66631d86243e723bbf387b4b8bd532eccff986252c4ce963f08b1f9ab4004b7e059fcd20e46e220773ead2bea29df5153a77686e4cb6fc6fbbda77582bdecf1c4f017a68b54f1c58b6d46100284a906e16101cf96442024d1552ce3d177553fbad988d0f07f7cfb4f63d5aedb60b0d95b366d5607caf2ccd6a440d1dead580c012ec4e5ac534c1b07b", 0x9c1}], 0x1}}], 0x1, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000140)=[{&(0x7f0000002640)=""/102389, 0x18ff5}], 0x1}}], 0x48}, 0x0) 22:57:22 executing program 3: setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000080)={@local, @remote, 0x0, "34d45414dc3cc18ed3bd48bb15270679b882dfa8b2c7724661ea55e16805f586"}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffff8, r0}, 0x38) 22:57:22 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000280)={0x1, 0x882a}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$sock_proto_private(r3, 0x89e2, &(0x7f00000001c0)="0c9fc2c3a5bec726e52db5c05f1942c54dace4efa63098317613bcc4c62f") r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x3e9, 0x100, 0x70bd2a, 0x25dfdbfb, {0x24, 0x0, 0x2, 0x0, 0x0, 0x8, 0x80000000, 0x4f, 0x0, 0x0, 0x1}, ["", ""]}, 0x3c}}, 0x40044) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24cc8072a101000008fae0b88f4befb82890c67cb612cc970d3f51125bd6c2e39912ac7b1a6417e536a2388b26", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000d40)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="2500000004000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012400979b6dda59604d9aa0ba4a7c34350ed40f24fbe908693a48542508923a0e3c54953ffe077b304d3ab9392b6510fb831ebc89491987b082b9f0475a1cadd91776fcb323b6db66825bd7ce7b9af4772c20431d17cb96602b534c04b97af37f283262ff359d4167133369b8c75d588b69b8791af783819"], 0x10) splice(r7, &(0x7f0000000980)=0x8, r1, &(0x7f00000009c0)=0x8, 0x7, 0x1) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xc0, r8, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xbe, 0x5a}}}}, [@NL80211_ATTR_TX_RATES={0x90, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6b, 0x9, 0x0, 0x6ccf, 0x5, 0x9, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x30, 0x1, 0x16, 0x30, 0x1, 0x5, 0x18, 0x3, 0x4, 0x12, 0xf, 0x30, 0x12, 0x0, 0x1, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x7, 0xc5, 0x7, 0x1f, 0x9d, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x401, 0xfff8, 0x0, 0x72, 0x1, 0x33, 0x80]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xff00, 0x61f, 0x74b3, 0x7f, 0x7, 0x0, 0x3, 0x401]}}]}]}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x40004) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x6, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000814}, 0x20008801) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000080)=@buf="1d"}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001600)={r9, &(0x7f0000000100)}, 0x20) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r5, &(0x7f00000097c0)={&(0x7f0000008b00), 0xc, &(0x7f0000009780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="62870000", @ANYRES16=r9, @ANYBLOB="00c62bbd70f2fddbdfe90000000000000000000000000000f2ce724678db", @ANYRES32=0x0, @ANYBLOB="0cf5528b08630df6940099003b9200003100000042d763742740f1e0dcbb25eb35df52f568e5df3f8a790a9de0c9e58957ab980a37583a822aabef593318f7adbc89d925665e61ce1f88314817621d9535f45ef3170fd246fcb8d18e636b9616b946c5773033e1ca6a09d7476bd6"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x90) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x30}, 0x1, 0x0, 0x0, 0x4080041}, 0x1c048845) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000c00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x44}, @NL80211_ATTR_PID={0x8}]}, 0x64}}, 0x8) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000005200000002000000fcdbdf2500000000bbbfc173aeb4ae974d68124272cb7de41e913d2c46c58648cef0ae9461b1df2deb0f0b3d591e9a10f3bdbbc20d471ab1ce5e0000000000000008f1fc9e8c54ee3e3d5dfb636d9f55355fce381b63eed177362bcec90f68c96373c4900469e9c2af752dab8d296e09b2e89b2086ca807533fb57fa99dbf78cfec9ca0afbc2a2fcf34733437f78c2dd76442dcaedfc09e00456ef466f7291e7e93cfe5c29144fff28a84788ca66c6e09d02ae39fe243d22462994a5f62203a540c46c2005e7269667ddb89d366e3968ce60eae84afcbfb628eb3d"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000000) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="d800000001090500000000000000000007000007080006400000000008000640800000010c0004800800014000000d1c08000340000000020800034000000dc40c0004800800014000001000080005400000000a08000340000004017c0002000c00028005000100210000000c000280050001003a0000002c0001801400030000000000000000000000ffffe0000001140004000000000000000000000000000000000006000340000000002c000181140003002001000000000000000000000000000114000400"/216], 0xd8}, 0x1, 0x0, 0x0, 0x891}, 0x200c4004) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000080) 22:57:22 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000480)="3ad8de314392aa89f6fb67329545575ea0dcf65425d82d4e91c526f55909e3e53c92107fa16912ac", 0x28}], 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r0, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 22:57:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x6, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE={0xffffffffffffff63}}}}]}, 0x38}}, 0x0) 22:57:22 executing program 3: setsockopt$MRT_DEL_MFC(0xffffffffffffffff, 0x0, 0xcd, &(0x7f0000000080)={@local, @remote, 0x0, "34d45414dc3cc18ed3bd48bb15270679b882dfa8b2c7724661ea55e16805f586"}, 0x3c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r1]}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f00000002c0)=""/157}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100), 0x0, 0xfffffff8, r0}, 0x38) 22:57:22 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001640)="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", 0x9c1}], 0x1}}], 0x1, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000140)=[{&(0x7f0000002640)=""/102389, 0x18ff5}], 0x1}}], 0x48}, 0x0) 22:57:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') socket$rds(0x15, 0x5, 0x0) epoll_create1(0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000240)={0x1}, &(0x7f0000000280)={0x3f}, 0x0, 0x0) 22:57:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') socket$rds(0x15, 0x5, 0x0) epoll_create1(0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000240)={0x1}, &(0x7f0000000280)={0x3f}, 0x0, 0x0) [ 59.365781][ T27] audit: type=1400 audit(1708297042.465:147): avc: denied { create } for pid=3535 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 22:57:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002280)=[{&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1, &(0x7f0000000340)=[@dstaddrv4={0x12, 0x84, 0x6, @private}, @sndinfo={0x20}, @prinfo={0x18}], 0x12}], 0x1, 0x0) 22:57:22 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000480)="3ad8de314392aa89f6fb67329545575ea0dcf65425d82d4e91c526f55909e3e53c92107fa16912ac", 0x28}], 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r0, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 22:57:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') socket$rds(0x15, 0x5, 0x0) epoll_create1(0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000240)={0x1}, &(0x7f0000000280)={0x3f}, 0x0, 0x0) [ 59.397382][ T27] audit: type=1400 audit(1708297042.495:148): avc: denied { write } for pid=3535 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 22:57:22 executing program 0: vmsplice(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000000480)="3ad8de314392aa89f6fb67329545575ea0dcf65425d82d4e91c526f55909e3e53c92107fa16912ac", 0x28}], 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000002e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r0, 0xfe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff3c, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 22:57:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002280)=[{&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1, &(0x7f0000000340)=[@dstaddrv4={0x12, 0x84, 0x6, @private}, @sndinfo={0x20}, @prinfo={0x18}], 0x12}], 0x1, 0x0) [ 59.446578][ T3553] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3553 comm=syz-executor.2 [ 59.483735][ T3537] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3537 comm=syz-executor.2 22:57:22 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') socket$rds(0x15, 0x5, 0x0) epoll_create1(0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000240)={0x1}, &(0x7f0000000280)={0x3f}, 0x0, 0x0) 22:57:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x6, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE={0xffffffffffffff63}}}}]}, 0x38}}, 0x0) 22:57:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002280)=[{&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1, &(0x7f0000000340)=[@dstaddrv4={0x12, 0x84, 0x6, @private}, @sndinfo={0x20}, @prinfo={0x18}], 0x12}], 0x1, 0x0) 22:57:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x6, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE={0xffffffffffffff63}}}}]}, 0x38}}, 0x0) 22:57:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}]}, 0x40}}, 0x0) 22:57:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB='h\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="02000000000000000000000008000100627066003c00020038000100340000000f00010074756e6e656c5f6b6579000004"], 0x68}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001700)=@newtfilter={0x6c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x4}]}, 0x6c}}, 0x0) [ 59.505566][ T3537] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3537 comm=syz-executor.2 22:57:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002280)=[{&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000280)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1, &(0x7f0000000340)=[@dstaddrv4={0x12, 0x84, 0x6, @private}, @sndinfo={0x20}, @prinfo={0x18}], 0x12}], 0x1, 0x0) 22:57:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_GENEVE={0x6, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE={0xffffffffffffff63}}}}]}, 0x38}}, 0x0) 22:57:22 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="18000000000000000000000000dd000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x800e0000, 0x800}, 0x20) 22:57:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 22:57:22 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000280)={0x1, 0x882a}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$sock_proto_private(r3, 0x89e2, &(0x7f00000001c0)="0c9fc2c3a5bec726e52db5c05f1942c54dace4efa63098317613bcc4c62f") r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x3e9, 0x100, 0x70bd2a, 0x25dfdbfb, {0x24, 0x0, 0x2, 0x0, 0x0, 0x8, 0x80000000, 0x4f, 0x0, 0x0, 0x1}, ["", ""]}, 0x3c}}, 0x40044) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24cc8072a101000008fae0b88f4befb82890c67cb612cc970d3f51125bd6c2e39912ac7b1a6417e536a2388b26", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000d40)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="2500000004000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012400979b6dda59604d9aa0ba4a7c34350ed40f24fbe908693a48542508923a0e3c54953ffe077b304d3ab9392b6510fb831ebc89491987b082b9f0475a1cadd91776fcb323b6db66825bd7ce7b9af4772c20431d17cb96602b534c04b97af37f283262ff359d4167133369b8c75d588b69b8791af783819"], 0x10) splice(r7, &(0x7f0000000980)=0x8, r1, &(0x7f00000009c0)=0x8, 0x7, 0x1) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xc0, r8, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xbe, 0x5a}}}}, [@NL80211_ATTR_TX_RATES={0x90, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6b, 0x9, 0x0, 0x6ccf, 0x5, 0x9, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x30, 0x1, 0x16, 0x30, 0x1, 0x5, 0x18, 0x3, 0x4, 0x12, 0xf, 0x30, 0x12, 0x0, 0x1, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x7, 0xc5, 0x7, 0x1f, 0x9d, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x401, 0xfff8, 0x0, 0x72, 0x1, 0x33, 0x80]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xff00, 0x61f, 0x74b3, 0x7f, 0x7, 0x0, 0x3, 0x401]}}]}]}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x40004) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x6, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000814}, 0x20008801) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000080)=@buf="1d"}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001600)={r9, &(0x7f0000000100)}, 0x20) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r5, &(0x7f00000097c0)={&(0x7f0000008b00), 0xc, &(0x7f0000009780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="62870000", @ANYRES16=r9, @ANYBLOB="00c62bbd70f2fddbdfe90000000000000000000000000000f2ce724678db", @ANYRES32=0x0, @ANYBLOB="0cf5528b08630df6940099003b9200003100000042d763742740f1e0dcbb25eb35df52f568e5df3f8a790a9de0c9e58957ab980a37583a822aabef593318f7adbc89d925665e61ce1f88314817621d9535f45ef3170fd246fcb8d18e636b9616b946c5773033e1ca6a09d7476bd6"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x90) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x30}, 0x1, 0x0, 0x0, 0x4080041}, 0x1c048845) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000c00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x44}, @NL80211_ATTR_PID={0x8}]}, 0x64}}, 0x8) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000005200000002000000fcdbdf2500000000bbbfc173aeb4ae974d68124272cb7de41e913d2c46c58648cef0ae9461b1df2deb0f0b3d591e9a10f3bdbbc20d471ab1ce5e0000000000000008f1fc9e8c54ee3e3d5dfb636d9f55355fce381b63eed177362bcec90f68c96373c4900469e9c2af752dab8d296e09b2e89b2086ca807533fb57fa99dbf78cfec9ca0afbc2a2fcf34733437f78c2dd76442dcaedfc09e00456ef466f7291e7e93cfe5c29144fff28a84788ca66c6e09d02ae39fe243d22462994a5f62203a540c46c2005e7269667ddb89d366e3968ce60eae84afcbfb628eb3d"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000000) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="d800000001090500000000000000000007000007080006400000000008000640800000010c0004800800014000000d1c08000340000000020800034000000dc40c0004800800014000001000080005400000000a08000340000004017c0002000c00028005000100210000000c000280050001003a0000002c0001801400030000000000000000000000ffffe0000001140004000000000000000000000000000000000006000340000000002c000181140003002001000000000000000000000000000114000400"/216], 0xd8}, 0x1, 0x0, 0x0, 0x891}, 0x200c4004) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000080) [ 59.582264][ T3570] tipc: Started in network mode [ 59.587389][ T3570] tipc: Node identity 3ff, cluster identity 8 [ 59.593463][ T3570] tipc: Node number set to 1023 [ 59.604626][ T3570] tipc: Cannot configure node identity twice [ 59.617501][ T3571] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 22:57:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}]}, 0x40}}, 0x0) 22:57:22 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="18000000000000000000000000dd000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x800e0000, 0x800}, 0x20) 22:57:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 59.642183][ T3579] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. 22:57:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 59.697029][ T3587] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 59.712004][ T3583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3583 comm=syz-executor.2 [ 59.712069][ T3571] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 59.732223][ T3583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3583 comm=syz-executor.2 22:57:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}]}, 0x40}}, 0x0) 22:57:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 22:57:22 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="18000000000000000000000000dd000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x800e0000, 0x800}, 0x20) 22:57:22 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="18000000000000000000000000dd000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x800e0000, 0x800}, 0x20) [ 59.751368][ T3590] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 59.788692][ T3583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3583 comm=syz-executor.2 22:57:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}]}, 0x40}}, 0x0) 22:57:22 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000280)={0x1, 0x882a}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$sock_proto_private(r3, 0x89e2, &(0x7f00000001c0)="0c9fc2c3a5bec726e52db5c05f1942c54dace4efa63098317613bcc4c62f") r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x3e9, 0x100, 0x70bd2a, 0x25dfdbfb, {0x24, 0x0, 0x2, 0x0, 0x0, 0x8, 0x80000000, 0x4f, 0x0, 0x0, 0x1}, ["", ""]}, 0x3c}}, 0x40044) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24cc8072a101000008fae0b88f4befb82890c67cb612cc970d3f51125bd6c2e39912ac7b1a6417e536a2388b26", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000d40)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="2500000004000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012400979b6dda59604d9aa0ba4a7c34350ed40f24fbe908693a48542508923a0e3c54953ffe077b304d3ab9392b6510fb831ebc89491987b082b9f0475a1cadd91776fcb323b6db66825bd7ce7b9af4772c20431d17cb96602b534c04b97af37f283262ff359d4167133369b8c75d588b69b8791af783819"], 0x10) splice(r7, &(0x7f0000000980)=0x8, r1, &(0x7f00000009c0)=0x8, 0x7, 0x1) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xc0, r8, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xbe, 0x5a}}}}, [@NL80211_ATTR_TX_RATES={0x90, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6b, 0x9, 0x0, 0x6ccf, 0x5, 0x9, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x30, 0x1, 0x16, 0x30, 0x1, 0x5, 0x18, 0x3, 0x4, 0x12, 0xf, 0x30, 0x12, 0x0, 0x1, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x7, 0xc5, 0x7, 0x1f, 0x9d, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x401, 0xfff8, 0x0, 0x72, 0x1, 0x33, 0x80]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xff00, 0x61f, 0x74b3, 0x7f, 0x7, 0x0, 0x3, 0x401]}}]}]}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x40004) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x6, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000814}, 0x20008801) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000080)=@buf="1d"}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001600)={r9, &(0x7f0000000100)}, 0x20) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r5, &(0x7f00000097c0)={&(0x7f0000008b00), 0xc, &(0x7f0000009780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="62870000", @ANYRES16=r9, @ANYBLOB="00c62bbd70f2fddbdfe90000000000000000000000000000f2ce724678db", @ANYRES32=0x0, @ANYBLOB="0cf5528b08630df6940099003b9200003100000042d763742740f1e0dcbb25eb35df52f568e5df3f8a790a9de0c9e58957ab980a37583a822aabef593318f7adbc89d925665e61ce1f88314817621d9535f45ef3170fd246fcb8d18e636b9616b946c5773033e1ca6a09d7476bd6"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x90) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x30}, 0x1, 0x0, 0x0, 0x4080041}, 0x1c048845) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000c00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x44}, @NL80211_ATTR_PID={0x8}]}, 0x64}}, 0x8) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000005200000002000000fcdbdf2500000000bbbfc173aeb4ae974d68124272cb7de41e913d2c46c58648cef0ae9461b1df2deb0f0b3d591e9a10f3bdbbc20d471ab1ce5e0000000000000008f1fc9e8c54ee3e3d5dfb636d9f55355fce381b63eed177362bcec90f68c96373c4900469e9c2af752dab8d296e09b2e89b2086ca807533fb57fa99dbf78cfec9ca0afbc2a2fcf34733437f78c2dd76442dcaedfc09e00456ef466f7291e7e93cfe5c29144fff28a84788ca66c6e09d02ae39fe243d22462994a5f62203a540c46c2005e7269667ddb89d366e3968ce60eae84afcbfb628eb3d"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000000) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="d800000001090500000000000000000007000007080006400000000008000640800000010c0004800800014000000d1c08000340000000020800034000000dc40c0004800800014000001000080005400000000a08000340000004017c0002000c00028005000100210000000c000280050001003a0000002c0001801400030000000000000000000000ffffe0000001140004000000000000000000000000000000000006000340000000002c000181140003002001000000000000000000000000000114000400"/216], 0xd8}, 0x1, 0x0, 0x0, 0x891}, 0x200c4004) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000080) 22:57:22 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="18000000000000000000000000dd000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x800e0000, 0x800}, 0x20) 22:57:22 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000280)={0x1, 0x882a}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$sock_proto_private(r3, 0x89e2, &(0x7f00000001c0)="0c9fc2c3a5bec726e52db5c05f1942c54dace4efa63098317613bcc4c62f") r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x3e9, 0x100, 0x70bd2a, 0x25dfdbfb, {0x24, 0x0, 0x2, 0x0, 0x0, 0x8, 0x80000000, 0x4f, 0x0, 0x0, 0x1}, ["", ""]}, 0x3c}}, 0x40044) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24cc8072a101000008fae0b88f4befb82890c67cb612cc970d3f51125bd6c2e39912ac7b1a6417e536a2388b26", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000d40)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="2500000004000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012400979b6dda59604d9aa0ba4a7c34350ed40f24fbe908693a48542508923a0e3c54953ffe077b304d3ab9392b6510fb831ebc89491987b082b9f0475a1cadd91776fcb323b6db66825bd7ce7b9af4772c20431d17cb96602b534c04b97af37f283262ff359d4167133369b8c75d588b69b8791af783819"], 0x10) splice(r7, &(0x7f0000000980)=0x8, r1, &(0x7f00000009c0)=0x8, 0x7, 0x1) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xc0, r8, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xbe, 0x5a}}}}, [@NL80211_ATTR_TX_RATES={0x90, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6b, 0x9, 0x0, 0x6ccf, 0x5, 0x9, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x30, 0x1, 0x16, 0x30, 0x1, 0x5, 0x18, 0x3, 0x4, 0x12, 0xf, 0x30, 0x12, 0x0, 0x1, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x7, 0xc5, 0x7, 0x1f, 0x9d, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x401, 0xfff8, 0x0, 0x72, 0x1, 0x33, 0x80]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xff00, 0x61f, 0x74b3, 0x7f, 0x7, 0x0, 0x3, 0x401]}}]}]}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x40004) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x6, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000814}, 0x20008801) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000080)=@buf="1d"}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001600)={r9, &(0x7f0000000100)}, 0x20) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r5, &(0x7f00000097c0)={&(0x7f0000008b00), 0xc, &(0x7f0000009780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="62870000", @ANYRES16=r9, @ANYBLOB="00c62bbd70f2fddbdfe90000000000000000000000000000f2ce724678db", @ANYRES32=0x0, @ANYBLOB="0cf5528b08630df6940099003b9200003100000042d763742740f1e0dcbb25eb35df52f568e5df3f8a790a9de0c9e58957ab980a37583a822aabef593318f7adbc89d925665e61ce1f88314817621d9535f45ef3170fd246fcb8d18e636b9616b946c5773033e1ca6a09d7476bd6"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x90) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x30}, 0x1, 0x0, 0x0, 0x4080041}, 0x1c048845) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000c00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x44}, @NL80211_ATTR_PID={0x8}]}, 0x64}}, 0x8) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000005200000002000000fcdbdf2500000000bbbfc173aeb4ae974d68124272cb7de41e913d2c46c58648cef0ae9461b1df2deb0f0b3d591e9a10f3bdbbc20d471ab1ce5e0000000000000008f1fc9e8c54ee3e3d5dfb636d9f55355fce381b63eed177362bcec90f68c96373c4900469e9c2af752dab8d296e09b2e89b2086ca807533fb57fa99dbf78cfec9ca0afbc2a2fcf34733437f78c2dd76442dcaedfc09e00456ef466f7291e7e93cfe5c29144fff28a84788ca66c6e09d02ae39fe243d22462994a5f62203a540c46c2005e7269667ddb89d366e3968ce60eae84afcbfb628eb3d"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000000) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="d800000001090500000000000000000007000007080006400000000008000640800000010c0004800800014000000d1c08000340000000020800034000000dc40c0004800800014000001000080005400000000a08000340000004017c0002000c00028005000100210000000c000280050001003a0000002c0001801400030000000000000000000000ffffe0000001140004000000000000000000000000000000000006000340000000002c000181140003002001000000000000000000000000000114000400"/216], 0xd8}, 0x1, 0x0, 0x0, 0x891}, 0x200c4004) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000080) [ 59.807024][ T3595] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. 22:57:22 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="18000000000000000000000000dd000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x800e0000, 0x800}, 0x20) 22:57:23 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000280)={0x1, 0x882a}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$sock_proto_private(r3, 0x89e2, &(0x7f00000001c0)="0c9fc2c3a5bec726e52db5c05f1942c54dace4efa63098317613bcc4c62f") r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x3e9, 0x100, 0x70bd2a, 0x25dfdbfb, {0x24, 0x0, 0x2, 0x0, 0x0, 0x8, 0x80000000, 0x4f, 0x0, 0x0, 0x1}, ["", ""]}, 0x3c}}, 0x40044) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24cc8072a101000008fae0b88f4befb82890c67cb612cc970d3f51125bd6c2e39912ac7b1a6417e536a2388b26", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000d40)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="2500000004000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012400979b6dda59604d9aa0ba4a7c34350ed40f24fbe908693a48542508923a0e3c54953ffe077b304d3ab9392b6510fb831ebc89491987b082b9f0475a1cadd91776fcb323b6db66825bd7ce7b9af4772c20431d17cb96602b534c04b97af37f283262ff359d4167133369b8c75d588b69b8791af783819"], 0x10) splice(r7, &(0x7f0000000980)=0x8, r1, &(0x7f00000009c0)=0x8, 0x7, 0x1) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xc0, r8, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xbe, 0x5a}}}}, [@NL80211_ATTR_TX_RATES={0x90, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6b, 0x9, 0x0, 0x6ccf, 0x5, 0x9, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x30, 0x1, 0x16, 0x30, 0x1, 0x5, 0x18, 0x3, 0x4, 0x12, 0xf, 0x30, 0x12, 0x0, 0x1, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x7, 0xc5, 0x7, 0x1f, 0x9d, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x401, 0xfff8, 0x0, 0x72, 0x1, 0x33, 0x80]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xff00, 0x61f, 0x74b3, 0x7f, 0x7, 0x0, 0x3, 0x401]}}]}]}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x40004) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x6, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000814}, 0x20008801) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000080)=@buf="1d"}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001600)={r9, &(0x7f0000000100)}, 0x20) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r5, &(0x7f00000097c0)={&(0x7f0000008b00), 0xc, &(0x7f0000009780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="62870000", @ANYRES16=r9, @ANYBLOB="00c62bbd70f2fddbdfe90000000000000000000000000000f2ce724678db", @ANYRES32=0x0, @ANYBLOB="0cf5528b08630df6940099003b9200003100000042d763742740f1e0dcbb25eb35df52f568e5df3f8a790a9de0c9e58957ab980a37583a822aabef593318f7adbc89d925665e61ce1f88314817621d9535f45ef3170fd246fcb8d18e636b9616b946c5773033e1ca6a09d7476bd6"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x90) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x30}, 0x1, 0x0, 0x0, 0x4080041}, 0x1c048845) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000c00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x44}, @NL80211_ATTR_PID={0x8}]}, 0x64}}, 0x8) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000005200000002000000fcdbdf2500000000bbbfc173aeb4ae974d68124272cb7de41e913d2c46c58648cef0ae9461b1df2deb0f0b3d591e9a10f3bdbbc20d471ab1ce5e0000000000000008f1fc9e8c54ee3e3d5dfb636d9f55355fce381b63eed177362bcec90f68c96373c4900469e9c2af752dab8d296e09b2e89b2086ca807533fb57fa99dbf78cfec9ca0afbc2a2fcf34733437f78c2dd76442dcaedfc09e00456ef466f7291e7e93cfe5c29144fff28a84788ca66c6e09d02ae39fe243d22462994a5f62203a540c46c2005e7269667ddb89d366e3968ce60eae84afcbfb628eb3d"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000000) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="d800000001090500000000000000000007000007080006400000000008000640800000010c0004800800014000000d1c08000340000000020800034000000dc40c0004800800014000001000080005400000000a08000340000004017c0002000c00028005000100210000000c000280050001003a0000002c0001801400030000000000000000000000ffffe0000001140004000000000000000000000000000000000006000340000000002c000181140003002001000000000000000000000000000114000400"/216], 0xd8}, 0x1, 0x0, 0x0, 0x891}, 0x200c4004) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000080) [ 59.877897][ T3602] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3602 comm=syz-executor.2 22:57:23 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000280)={0x1, 0x882a}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$sock_proto_private(r3, 0x89e2, &(0x7f00000001c0)="0c9fc2c3a5bec726e52db5c05f1942c54dace4efa63098317613bcc4c62f") r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x3e9, 0x100, 0x70bd2a, 0x25dfdbfb, {0x24, 0x0, 0x2, 0x0, 0x0, 0x8, 0x80000000, 0x4f, 0x0, 0x0, 0x1}, ["", ""]}, 0x3c}}, 0x40044) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24cc8072a101000008fae0b88f4befb82890c67cb612cc970d3f51125bd6c2e39912ac7b1a6417e536a2388b26", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000d40)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="2500000004000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012400979b6dda59604d9aa0ba4a7c34350ed40f24fbe908693a48542508923a0e3c54953ffe077b304d3ab9392b6510fb831ebc89491987b082b9f0475a1cadd91776fcb323b6db66825bd7ce7b9af4772c20431d17cb96602b534c04b97af37f283262ff359d4167133369b8c75d588b69b8791af783819"], 0x10) splice(r7, &(0x7f0000000980)=0x8, r1, &(0x7f00000009c0)=0x8, 0x7, 0x1) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xc0, r8, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xbe, 0x5a}}}}, [@NL80211_ATTR_TX_RATES={0x90, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6b, 0x9, 0x0, 0x6ccf, 0x5, 0x9, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x30, 0x1, 0x16, 0x30, 0x1, 0x5, 0x18, 0x3, 0x4, 0x12, 0xf, 0x30, 0x12, 0x0, 0x1, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x7, 0xc5, 0x7, 0x1f, 0x9d, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x401, 0xfff8, 0x0, 0x72, 0x1, 0x33, 0x80]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xff00, 0x61f, 0x74b3, 0x7f, 0x7, 0x0, 0x3, 0x401]}}]}]}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x40004) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x6, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000814}, 0x20008801) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000080)=@buf="1d"}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001600)={r9, &(0x7f0000000100)}, 0x20) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r5, &(0x7f00000097c0)={&(0x7f0000008b00), 0xc, &(0x7f0000009780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="62870000", @ANYRES16=r9, @ANYBLOB="00c62bbd70f2fddbdfe90000000000000000000000000000f2ce724678db", @ANYRES32=0x0, @ANYBLOB="0cf5528b08630df6940099003b9200003100000042d763742740f1e0dcbb25eb35df52f568e5df3f8a790a9de0c9e58957ab980a37583a822aabef593318f7adbc89d925665e61ce1f88314817621d9535f45ef3170fd246fcb8d18e636b9616b946c5773033e1ca6a09d7476bd6"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x90) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x30}, 0x1, 0x0, 0x0, 0x4080041}, 0x1c048845) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000c00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x44}, @NL80211_ATTR_PID={0x8}]}, 0x64}}, 0x8) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000005200000002000000fcdbdf2500000000bbbfc173aeb4ae974d68124272cb7de41e913d2c46c58648cef0ae9461b1df2deb0f0b3d591e9a10f3bdbbc20d471ab1ce5e0000000000000008f1fc9e8c54ee3e3d5dfb636d9f55355fce381b63eed177362bcec90f68c96373c4900469e9c2af752dab8d296e09b2e89b2086ca807533fb57fa99dbf78cfec9ca0afbc2a2fcf34733437f78c2dd76442dcaedfc09e00456ef466f7291e7e93cfe5c29144fff28a84788ca66c6e09d02ae39fe243d22462994a5f62203a540c46c2005e7269667ddb89d366e3968ce60eae84afcbfb628eb3d"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000000) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="d800000001090500000000000000000007000007080006400000000008000640800000010c0004800800014000000d1c08000340000000020800034000000dc40c0004800800014000001000080005400000000a08000340000004017c0002000c00028005000100210000000c000280050001003a0000002c0001801400030000000000000000000000ffffe0000001140004000000000000000000000000000000000006000340000000002c000181140003002001000000000000000000000000000114000400"/216], 0xd8}, 0x1, 0x0, 0x0, 0x891}, 0x200c4004) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000080) [ 59.927014][ T3602] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3602 comm=syz-executor.2 [ 59.960135][ T3607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3607 comm=syz-executor.1 22:57:23 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000280)={0x1, 0x882a}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$sock_proto_private(r3, 0x89e2, &(0x7f00000001c0)="0c9fc2c3a5bec726e52db5c05f1942c54dace4efa63098317613bcc4c62f") r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x3e9, 0x100, 0x70bd2a, 0x25dfdbfb, {0x24, 0x0, 0x2, 0x0, 0x0, 0x8, 0x80000000, 0x4f, 0x0, 0x0, 0x1}, ["", ""]}, 0x3c}}, 0x40044) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24cc8072a101000008fae0b88f4befb82890c67cb612cc970d3f51125bd6c2e39912ac7b1a6417e536a2388b26", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000d40)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="2500000004000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012400979b6dda59604d9aa0ba4a7c34350ed40f24fbe908693a48542508923a0e3c54953ffe077b304d3ab9392b6510fb831ebc89491987b082b9f0475a1cadd91776fcb323b6db66825bd7ce7b9af4772c20431d17cb96602b534c04b97af37f283262ff359d4167133369b8c75d588b69b8791af783819"], 0x10) splice(r7, &(0x7f0000000980)=0x8, r1, &(0x7f00000009c0)=0x8, 0x7, 0x1) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xc0, r8, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xbe, 0x5a}}}}, [@NL80211_ATTR_TX_RATES={0x90, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6b, 0x9, 0x0, 0x6ccf, 0x5, 0x9, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x30, 0x1, 0x16, 0x30, 0x1, 0x5, 0x18, 0x3, 0x4, 0x12, 0xf, 0x30, 0x12, 0x0, 0x1, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x7, 0xc5, 0x7, 0x1f, 0x9d, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x401, 0xfff8, 0x0, 0x72, 0x1, 0x33, 0x80]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xff00, 0x61f, 0x74b3, 0x7f, 0x7, 0x0, 0x3, 0x401]}}]}]}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x40004) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x6, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000814}, 0x20008801) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000080)=@buf="1d"}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001600)={r9, &(0x7f0000000100)}, 0x20) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r5, &(0x7f00000097c0)={&(0x7f0000008b00), 0xc, &(0x7f0000009780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="62870000", @ANYRES16=r9, @ANYBLOB="00c62bbd70f2fddbdfe90000000000000000000000000000f2ce724678db", @ANYRES32=0x0, @ANYBLOB="0cf5528b08630df6940099003b9200003100000042d763742740f1e0dcbb25eb35df52f568e5df3f8a790a9de0c9e58957ab980a37583a822aabef593318f7adbc89d925665e61ce1f88314817621d9535f45ef3170fd246fcb8d18e636b9616b946c5773033e1ca6a09d7476bd6"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x90) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x30}, 0x1, 0x0, 0x0, 0x4080041}, 0x1c048845) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000c00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x44}, @NL80211_ATTR_PID={0x8}]}, 0x64}}, 0x8) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000005200000002000000fcdbdf2500000000bbbfc173aeb4ae974d68124272cb7de41e913d2c46c58648cef0ae9461b1df2deb0f0b3d591e9a10f3bdbbc20d471ab1ce5e0000000000000008f1fc9e8c54ee3e3d5dfb636d9f55355fce381b63eed177362bcec90f68c96373c4900469e9c2af752dab8d296e09b2e89b2086ca807533fb57fa99dbf78cfec9ca0afbc2a2fcf34733437f78c2dd76442dcaedfc09e00456ef466f7291e7e93cfe5c29144fff28a84788ca66c6e09d02ae39fe243d22462994a5f62203a540c46c2005e7269667ddb89d366e3968ce60eae84afcbfb628eb3d"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000000) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="d800000001090500000000000000000007000007080006400000000008000640800000010c0004800800014000000d1c08000340000000020800034000000dc40c0004800800014000001000080005400000000a08000340000004017c0002000c00028005000100210000000c000280050001003a0000002c0001801400030000000000000000000000ffffe0000001140004000000000000000000000000000000000006000340000000002c000181140003002001000000000000000000000000000114000400"/216], 0xd8}, 0x1, 0x0, 0x0, 0x891}, 0x200c4004) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000080) 22:57:23 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000280)={0x1, 0x882a}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$sock_proto_private(r3, 0x89e2, &(0x7f00000001c0)="0c9fc2c3a5bec726e52db5c05f1942c54dace4efa63098317613bcc4c62f") r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x3e9, 0x100, 0x70bd2a, 0x25dfdbfb, {0x24, 0x0, 0x2, 0x0, 0x0, 0x8, 0x80000000, 0x4f, 0x0, 0x0, 0x1}, ["", ""]}, 0x3c}}, 0x40044) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24cc8072a101000008fae0b88f4befb82890c67cb612cc970d3f51125bd6c2e39912ac7b1a6417e536a2388b26", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000d40)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="2500000004000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012400979b6dda59604d9aa0ba4a7c34350ed40f24fbe908693a48542508923a0e3c54953ffe077b304d3ab9392b6510fb831ebc89491987b082b9f0475a1cadd91776fcb323b6db66825bd7ce7b9af4772c20431d17cb96602b534c04b97af37f283262ff359d4167133369b8c75d588b69b8791af783819"], 0x10) splice(r7, &(0x7f0000000980)=0x8, r1, &(0x7f00000009c0)=0x8, 0x7, 0x1) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xc0, r8, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xbe, 0x5a}}}}, [@NL80211_ATTR_TX_RATES={0x90, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6b, 0x9, 0x0, 0x6ccf, 0x5, 0x9, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x30, 0x1, 0x16, 0x30, 0x1, 0x5, 0x18, 0x3, 0x4, 0x12, 0xf, 0x30, 0x12, 0x0, 0x1, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x7, 0xc5, 0x7, 0x1f, 0x9d, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x401, 0xfff8, 0x0, 0x72, 0x1, 0x33, 0x80]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xff00, 0x61f, 0x74b3, 0x7f, 0x7, 0x0, 0x3, 0x401]}}]}]}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x40004) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x6, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000814}, 0x20008801) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000080)=@buf="1d"}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001600)={r9, &(0x7f0000000100)}, 0x20) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r5, &(0x7f00000097c0)={&(0x7f0000008b00), 0xc, &(0x7f0000009780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="62870000", @ANYRES16=r9, @ANYBLOB="00c62bbd70f2fddbdfe90000000000000000000000000000f2ce724678db", @ANYRES32=0x0, @ANYBLOB="0cf5528b08630df6940099003b9200003100000042d763742740f1e0dcbb25eb35df52f568e5df3f8a790a9de0c9e58957ab980a37583a822aabef593318f7adbc89d925665e61ce1f88314817621d9535f45ef3170fd246fcb8d18e636b9616b946c5773033e1ca6a09d7476bd6"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x90) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x30}, 0x1, 0x0, 0x0, 0x4080041}, 0x1c048845) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000c00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x44}, @NL80211_ATTR_PID={0x8}]}, 0x64}}, 0x8) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000005200000002000000fcdbdf2500000000bbbfc173aeb4ae974d68124272cb7de41e913d2c46c58648cef0ae9461b1df2deb0f0b3d591e9a10f3bdbbc20d471ab1ce5e0000000000000008f1fc9e8c54ee3e3d5dfb636d9f55355fce381b63eed177362bcec90f68c96373c4900469e9c2af752dab8d296e09b2e89b2086ca807533fb57fa99dbf78cfec9ca0afbc2a2fcf34733437f78c2dd76442dcaedfc09e00456ef466f7291e7e93cfe5c29144fff28a84788ca66c6e09d02ae39fe243d22462994a5f62203a540c46c2005e7269667ddb89d366e3968ce60eae84afcbfb628eb3d"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000000) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="d800000001090500000000000000000007000007080006400000000008000640800000010c0004800800014000000d1c08000340000000020800034000000dc40c0004800800014000001000080005400000000a08000340000004017c0002000c00028005000100210000000c000280050001003a0000002c0001801400030000000000000000000000ffffe0000001140004000000000000000000000000000000000006000340000000002c000181140003002001000000000000000000000000000114000400"/216], 0xd8}, 0x1, 0x0, 0x0, 0x891}, 0x200c4004) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000080) [ 59.970693][ T3602] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3602 comm=syz-executor.2 22:57:23 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000f00)=ANY=[@ANYBLOB="18000000000000000000000000dd000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x800e0000, 0x800}, 0x20) 22:57:23 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000280)={0x1, 0x882a}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$sock_proto_private(r3, 0x89e2, &(0x7f00000001c0)="0c9fc2c3a5bec726e52db5c05f1942c54dace4efa63098317613bcc4c62f") r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x3e9, 0x100, 0x70bd2a, 0x25dfdbfb, {0x24, 0x0, 0x2, 0x0, 0x0, 0x8, 0x80000000, 0x4f, 0x0, 0x0, 0x1}, ["", ""]}, 0x3c}}, 0x40044) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24cc8072a101000008fae0b88f4befb82890c67cb612cc970d3f51125bd6c2e39912ac7b1a6417e536a2388b26", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000d40)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="2500000004000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012400979b6dda59604d9aa0ba4a7c34350ed40f24fbe908693a48542508923a0e3c54953ffe077b304d3ab9392b6510fb831ebc89491987b082b9f0475a1cadd91776fcb323b6db66825bd7ce7b9af4772c20431d17cb96602b534c04b97af37f283262ff359d4167133369b8c75d588b69b8791af783819"], 0x10) splice(r7, &(0x7f0000000980)=0x8, r1, &(0x7f00000009c0)=0x8, 0x7, 0x1) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xc0, r8, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xbe, 0x5a}}}}, [@NL80211_ATTR_TX_RATES={0x90, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6b, 0x9, 0x0, 0x6ccf, 0x5, 0x9, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x30, 0x1, 0x16, 0x30, 0x1, 0x5, 0x18, 0x3, 0x4, 0x12, 0xf, 0x30, 0x12, 0x0, 0x1, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x7, 0xc5, 0x7, 0x1f, 0x9d, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x401, 0xfff8, 0x0, 0x72, 0x1, 0x33, 0x80]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xff00, 0x61f, 0x74b3, 0x7f, 0x7, 0x0, 0x3, 0x401]}}]}]}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x40004) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x6, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000814}, 0x20008801) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000080)=@buf="1d"}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001600)={r9, &(0x7f0000000100)}, 0x20) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r5, &(0x7f00000097c0)={&(0x7f0000008b00), 0xc, &(0x7f0000009780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="62870000", @ANYRES16=r9, @ANYBLOB="00c62bbd70f2fddbdfe90000000000000000000000000000f2ce724678db", @ANYRES32=0x0, @ANYBLOB="0cf5528b08630df6940099003b9200003100000042d763742740f1e0dcbb25eb35df52f568e5df3f8a790a9de0c9e58957ab980a37583a822aabef593318f7adbc89d925665e61ce1f88314817621d9535f45ef3170fd246fcb8d18e636b9616b946c5773033e1ca6a09d7476bd6"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x90) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x30}, 0x1, 0x0, 0x0, 0x4080041}, 0x1c048845) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000c00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x44}, @NL80211_ATTR_PID={0x8}]}, 0x64}}, 0x8) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000005200000002000000fcdbdf2500000000bbbfc173aeb4ae974d68124272cb7de41e913d2c46c58648cef0ae9461b1df2deb0f0b3d591e9a10f3bdbbc20d471ab1ce5e0000000000000008f1fc9e8c54ee3e3d5dfb636d9f55355fce381b63eed177362bcec90f68c96373c4900469e9c2af752dab8d296e09b2e89b2086ca807533fb57fa99dbf78cfec9ca0afbc2a2fcf34733437f78c2dd76442dcaedfc09e00456ef466f7291e7e93cfe5c29144fff28a84788ca66c6e09d02ae39fe243d22462994a5f62203a540c46c2005e7269667ddb89d366e3968ce60eae84afcbfb628eb3d"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000000) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="d800000001090500000000000000000007000007080006400000000008000640800000010c0004800800014000000d1c08000340000000020800034000000dc40c0004800800014000001000080005400000000a08000340000004017c0002000c00028005000100210000000c000280050001003a0000002c0001801400030000000000000000000000ffffe0000001140004000000000000000000000000000000000006000340000000002c000181140003002001000000000000000000000000000114000400"/216], 0xd8}, 0x1, 0x0, 0x0, 0x891}, 0x200c4004) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000080) 22:57:23 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000280)={0x1, 0x882a}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$sock_proto_private(r3, 0x89e2, &(0x7f00000001c0)="0c9fc2c3a5bec726e52db5c05f1942c54dace4efa63098317613bcc4c62f") r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x3e9, 0x100, 0x70bd2a, 0x25dfdbfb, {0x24, 0x0, 0x2, 0x0, 0x0, 0x8, 0x80000000, 0x4f, 0x0, 0x0, 0x1}, ["", ""]}, 0x3c}}, 0x40044) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24cc8072a101000008fae0b88f4befb82890c67cb612cc970d3f51125bd6c2e39912ac7b1a6417e536a2388b26", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000d40)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="2500000004000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012400979b6dda59604d9aa0ba4a7c34350ed40f24fbe908693a48542508923a0e3c54953ffe077b304d3ab9392b6510fb831ebc89491987b082b9f0475a1cadd91776fcb323b6db66825bd7ce7b9af4772c20431d17cb96602b534c04b97af37f283262ff359d4167133369b8c75d588b69b8791af783819"], 0x10) splice(r7, &(0x7f0000000980)=0x8, r1, &(0x7f00000009c0)=0x8, 0x7, 0x1) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xc0, r8, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xbe, 0x5a}}}}, [@NL80211_ATTR_TX_RATES={0x90, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6b, 0x9, 0x0, 0x6ccf, 0x5, 0x9, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x30, 0x1, 0x16, 0x30, 0x1, 0x5, 0x18, 0x3, 0x4, 0x12, 0xf, 0x30, 0x12, 0x0, 0x1, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x7, 0xc5, 0x7, 0x1f, 0x9d, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x401, 0xfff8, 0x0, 0x72, 0x1, 0x33, 0x80]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xff00, 0x61f, 0x74b3, 0x7f, 0x7, 0x0, 0x3, 0x401]}}]}]}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x40004) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x6, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000814}, 0x20008801) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000080)=@buf="1d"}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001600)={r9, &(0x7f0000000100)}, 0x20) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r5, &(0x7f00000097c0)={&(0x7f0000008b00), 0xc, &(0x7f0000009780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="62870000", @ANYRES16=r9, @ANYBLOB="00c62bbd70f2fddbdfe90000000000000000000000000000f2ce724678db", @ANYRES32=0x0, @ANYBLOB="0cf5528b08630df6940099003b9200003100000042d763742740f1e0dcbb25eb35df52f568e5df3f8a790a9de0c9e58957ab980a37583a822aabef593318f7adbc89d925665e61ce1f88314817621d9535f45ef3170fd246fcb8d18e636b9616b946c5773033e1ca6a09d7476bd6"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x90) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x30}, 0x1, 0x0, 0x0, 0x4080041}, 0x1c048845) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000c00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x44}, @NL80211_ATTR_PID={0x8}]}, 0x64}}, 0x8) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000005200000002000000fcdbdf2500000000bbbfc173aeb4ae974d68124272cb7de41e913d2c46c58648cef0ae9461b1df2deb0f0b3d591e9a10f3bdbbc20d471ab1ce5e0000000000000008f1fc9e8c54ee3e3d5dfb636d9f55355fce381b63eed177362bcec90f68c96373c4900469e9c2af752dab8d296e09b2e89b2086ca807533fb57fa99dbf78cfec9ca0afbc2a2fcf34733437f78c2dd76442dcaedfc09e00456ef466f7291e7e93cfe5c29144fff28a84788ca66c6e09d02ae39fe243d22462994a5f62203a540c46c2005e7269667ddb89d366e3968ce60eae84afcbfb628eb3d"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000000) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="d800000001090500000000000000000007000007080006400000000008000640800000010c0004800800014000000d1c08000340000000020800034000000dc40c0004800800014000001000080005400000000a08000340000004017c0002000c00028005000100210000000c000280050001003a0000002c0001801400030000000000000000000000ffffe0000001140004000000000000000000000000000000000006000340000000002c000181140003002001000000000000000000000000000114000400"/216], 0xd8}, 0x1, 0x0, 0x0, 0x891}, 0x200c4004) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000080) 22:57:23 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000280)={0x1, 0x882a}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$sock_proto_private(r3, 0x89e2, &(0x7f00000001c0)="0c9fc2c3a5bec726e52db5c05f1942c54dace4efa63098317613bcc4c62f") r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x3e9, 0x100, 0x70bd2a, 0x25dfdbfb, {0x24, 0x0, 0x2, 0x0, 0x0, 0x8, 0x80000000, 0x4f, 0x0, 0x0, 0x1}, ["", ""]}, 0x3c}}, 0x40044) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24cc8072a101000008fae0b88f4befb82890c67cb612cc970d3f51125bd6c2e39912ac7b1a6417e536a2388b26", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000d40)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="2500000004000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012400979b6dda59604d9aa0ba4a7c34350ed40f24fbe908693a48542508923a0e3c54953ffe077b304d3ab9392b6510fb831ebc89491987b082b9f0475a1cadd91776fcb323b6db66825bd7ce7b9af4772c20431d17cb96602b534c04b97af37f283262ff359d4167133369b8c75d588b69b8791af783819"], 0x10) splice(r7, &(0x7f0000000980)=0x8, r1, &(0x7f00000009c0)=0x8, 0x7, 0x1) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xc0, r8, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xbe, 0x5a}}}}, [@NL80211_ATTR_TX_RATES={0x90, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6b, 0x9, 0x0, 0x6ccf, 0x5, 0x9, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x30, 0x1, 0x16, 0x30, 0x1, 0x5, 0x18, 0x3, 0x4, 0x12, 0xf, 0x30, 0x12, 0x0, 0x1, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x7, 0xc5, 0x7, 0x1f, 0x9d, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x401, 0xfff8, 0x0, 0x72, 0x1, 0x33, 0x80]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xff00, 0x61f, 0x74b3, 0x7f, 0x7, 0x0, 0x3, 0x401]}}]}]}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x40004) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x6, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000814}, 0x20008801) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000080)=@buf="1d"}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001600)={r9, &(0x7f0000000100)}, 0x20) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r5, &(0x7f00000097c0)={&(0x7f0000008b00), 0xc, &(0x7f0000009780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="62870000", @ANYRES16=r9, @ANYBLOB="00c62bbd70f2fddbdfe90000000000000000000000000000f2ce724678db", @ANYRES32=0x0, @ANYBLOB="0cf5528b08630df6940099003b9200003100000042d763742740f1e0dcbb25eb35df52f568e5df3f8a790a9de0c9e58957ab980a37583a822aabef593318f7adbc89d925665e61ce1f88314817621d9535f45ef3170fd246fcb8d18e636b9616b946c5773033e1ca6a09d7476bd6"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x90) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x30}, 0x1, 0x0, 0x0, 0x4080041}, 0x1c048845) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000c00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x44}, @NL80211_ATTR_PID={0x8}]}, 0x64}}, 0x8) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000005200000002000000fcdbdf2500000000bbbfc173aeb4ae974d68124272cb7de41e913d2c46c58648cef0ae9461b1df2deb0f0b3d591e9a10f3bdbbc20d471ab1ce5e0000000000000008f1fc9e8c54ee3e3d5dfb636d9f55355fce381b63eed177362bcec90f68c96373c4900469e9c2af752dab8d296e09b2e89b2086ca807533fb57fa99dbf78cfec9ca0afbc2a2fcf34733437f78c2dd76442dcaedfc09e00456ef466f7291e7e93cfe5c29144fff28a84788ca66c6e09d02ae39fe243d22462994a5f62203a540c46c2005e7269667ddb89d366e3968ce60eae84afcbfb628eb3d"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000000) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="d800000001090500000000000000000007000007080006400000000008000640800000010c0004800800014000000d1c08000340000000020800034000000dc40c0004800800014000001000080005400000000a08000340000004017c0002000c00028005000100210000000c000280050001003a0000002c0001801400030000000000000000000000ffffe0000001140004000000000000000000000000000000000006000340000000002c000181140003002001000000000000000000000000000114000400"/216], 0xd8}, 0x1, 0x0, 0x0, 0x891}, 0x200c4004) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000080) 22:57:23 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000280)={0x1, 0x882a}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$sock_proto_private(r3, 0x89e2, &(0x7f00000001c0)="0c9fc2c3a5bec726e52db5c05f1942c54dace4efa63098317613bcc4c62f") r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x3e9, 0x100, 0x70bd2a, 0x25dfdbfb, {0x24, 0x0, 0x2, 0x0, 0x0, 0x8, 0x80000000, 0x4f, 0x0, 0x0, 0x1}, ["", ""]}, 0x3c}}, 0x40044) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24cc8072a101000008fae0b88f4befb82890c67cb612cc970d3f51125bd6c2e39912ac7b1a6417e536a2388b26", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000d40)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="2500000004000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012400979b6dda59604d9aa0ba4a7c34350ed40f24fbe908693a48542508923a0e3c54953ffe077b304d3ab9392b6510fb831ebc89491987b082b9f0475a1cadd91776fcb323b6db66825bd7ce7b9af4772c20431d17cb96602b534c04b97af37f283262ff359d4167133369b8c75d588b69b8791af783819"], 0x10) splice(r7, &(0x7f0000000980)=0x8, r1, &(0x7f00000009c0)=0x8, 0x7, 0x1) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xc0, r8, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xbe, 0x5a}}}}, [@NL80211_ATTR_TX_RATES={0x90, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6b, 0x9, 0x0, 0x6ccf, 0x5, 0x9, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x30, 0x1, 0x16, 0x30, 0x1, 0x5, 0x18, 0x3, 0x4, 0x12, 0xf, 0x30, 0x12, 0x0, 0x1, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x7, 0xc5, 0x7, 0x1f, 0x9d, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x401, 0xfff8, 0x0, 0x72, 0x1, 0x33, 0x80]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xff00, 0x61f, 0x74b3, 0x7f, 0x7, 0x0, 0x3, 0x401]}}]}]}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x40004) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x6, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000814}, 0x20008801) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000080)=@buf="1d"}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001600)={r9, &(0x7f0000000100)}, 0x20) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r5, &(0x7f00000097c0)={&(0x7f0000008b00), 0xc, &(0x7f0000009780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="62870000", @ANYRES16=r9, @ANYBLOB="00c62bbd70f2fddbdfe90000000000000000000000000000f2ce724678db", @ANYRES32=0x0, @ANYBLOB="0cf5528b08630df6940099003b9200003100000042d763742740f1e0dcbb25eb35df52f568e5df3f8a790a9de0c9e58957ab980a37583a822aabef593318f7adbc89d925665e61ce1f88314817621d9535f45ef3170fd246fcb8d18e636b9616b946c5773033e1ca6a09d7476bd6"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x90) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x30}, 0x1, 0x0, 0x0, 0x4080041}, 0x1c048845) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000c00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x44}, @NL80211_ATTR_PID={0x8}]}, 0x64}}, 0x8) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000005200000002000000fcdbdf2500000000bbbfc173aeb4ae974d68124272cb7de41e913d2c46c58648cef0ae9461b1df2deb0f0b3d591e9a10f3bdbbc20d471ab1ce5e0000000000000008f1fc9e8c54ee3e3d5dfb636d9f55355fce381b63eed177362bcec90f68c96373c4900469e9c2af752dab8d296e09b2e89b2086ca807533fb57fa99dbf78cfec9ca0afbc2a2fcf34733437f78c2dd76442dcaedfc09e00456ef466f7291e7e93cfe5c29144fff28a84788ca66c6e09d02ae39fe243d22462994a5f62203a540c46c2005e7269667ddb89d366e3968ce60eae84afcbfb628eb3d"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000000) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="d800000001090500000000000000000007000007080006400000000008000640800000010c0004800800014000000d1c08000340000000020800034000000dc40c0004800800014000001000080005400000000a08000340000004017c0002000c00028005000100210000000c000280050001003a0000002c0001801400030000000000000000000000ffffe0000001140004000000000000000000000000000000000006000340000000002c000181140003002001000000000000000000000000000114000400"/216], 0xd8}, 0x1, 0x0, 0x0, 0x891}, 0x200c4004) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000080) 22:57:23 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$igmp6(0xa, 0x3, 0x2) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x80) 22:57:23 executing program 2: r0 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x0, 0x0, {0x0, r3}}) io_uring_enter(r0, 0x1b89, 0x0, 0x0, 0x0, 0x0) 22:57:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) ioprio_get$pid(0x2, 0x0) 22:57:23 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000280)={0x1, 0x882a}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) ioctl$sock_proto_private(r3, 0x89e2, &(0x7f00000001c0)="0c9fc2c3a5bec726e52db5c05f1942c54dace4efa63098317613bcc4c62f") r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x3e9, 0x100, 0x70bd2a, 0x25dfdbfb, {0x24, 0x0, 0x2, 0x0, 0x0, 0x8, 0x80000000, 0x4f, 0x0, 0x0, 0x1}, ["", ""]}, 0x3c}}, 0x40044) sendmsg$nl_route_sched(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="24cc8072a101000008fae0b88f4befb82890c67cb612cc970d3f51125bd6c2e39912ac7b1a6417e536a2388b26", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000d40)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="2500000004000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012400979b6dda59604d9aa0ba4a7c34350ed40f24fbe908693a48542508923a0e3c54953ffe077b304d3ab9392b6510fb831ebc89491987b082b9f0475a1cadd91776fcb323b6db66825bd7ce7b9af4772c20431d17cb96602b534c04b97af37f283262ff359d4167133369b8c75d588b69b8791af783819"], 0x10) splice(r7, &(0x7f0000000980)=0x8, r1, &(0x7f00000009c0)=0x8, 0x7, 0x1) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0xc0, r8, 0x20, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xbe, 0x5a}}}}, [@NL80211_ATTR_TX_RATES={0x90, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x6b, 0x9, 0x0, 0x6ccf, 0x5, 0x9, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x30, 0x1, 0x16, 0x30, 0x1, 0x5, 0x18, 0x3, 0x4, 0x12, 0xf, 0x30, 0x12, 0x0, 0x1, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x7, 0xc5, 0x7, 0x1f, 0x9d, 0x100]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x401, 0xfff8, 0x0, 0x72, 0x1, 0x33, 0x80]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xff00, 0x61f, 0x74b3, 0x7f, 0x7, 0x0, 0x3, 0x401]}}]}]}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x40004) sendmsg$NL80211_CMD_GET_POWER_SAVE(r2, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x6, r8, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000814}, 0x20008801) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000080)=@buf="1d"}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001600)={r9, &(0x7f0000000100)}, 0x20) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r5, &(0x7f00000097c0)={&(0x7f0000008b00), 0xc, &(0x7f0000009780)={&(0x7f0000000c80)=ANY=[@ANYBLOB="62870000", @ANYRES16=r9, @ANYBLOB="00c62bbd70f2fddbdfe90000000000000000000000000000f2ce724678db", @ANYRES32=0x0, @ANYBLOB="0cf5528b08630df6940099003b9200003100000042d763742740f1e0dcbb25eb35df52f568e5df3f8a790a9de0c9e58957ab980a37583a822aabef593318f7adbc89d925665e61ce1f88314817621d9535f45ef3170fd246fcb8d18e636b9616b946c5773033e1ca6a09d7476bd6"], 0x28}, 0x1, 0x0, 0x0, 0x40884}, 0x90) sendmsg$IPSET_CMD_TEST(r6, &(0x7f0000000700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRESOCT, @ANYRES64], 0x30}, 0x1, 0x0, 0x0, 0x4080041}, 0x1c048845) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f0000000c00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x64, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x19}, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r10}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x44}, @NL80211_ATTR_PID={0x8}]}, 0x64}}, 0x8) sendmsg$nl_route(r6, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="140000005200000002000000fcdbdf2500000000bbbfc173aeb4ae974d68124272cb7de41e913d2c46c58648cef0ae9461b1df2deb0f0b3d591e9a10f3bdbbc20d471ab1ce5e0000000000000008f1fc9e8c54ee3e3d5dfb636d9f55355fce381b63eed177362bcec90f68c96373c4900469e9c2af752dab8d296e09b2e89b2086ca807533fb57fa99dbf78cfec9ca0afbc2a2fcf34733437f78c2dd76442dcaedfc09e00456ef466f7291e7e93cfe5c29144fff28a84788ca66c6e09d02ae39fe243d22462994a5f62203a540c46c2005e7269667ddb89d366e3968ce60eae84afcbfb628eb3d"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x40000000) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x800, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r11, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000740)=ANY=[@ANYBLOB="d800000001090500000000000000000007000007080006400000000008000640800000010c0004800800014000000d1c08000340000000020800034000000dc40c0004800800014000001000080005400000000a08000340000004017c0002000c00028005000100210000000c000280050001003a0000002c0001801400030000000000000000000000ffffe0000001140004000000000000000000000000000000000006000340000000002c000181140003002001000000000000000000000000000114000400"/216], 0xd8}, 0x1, 0x0, 0x0, 0x891}, 0x200c4004) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0xffffffef, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @remote}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MASTER={0x8}]}, 0x84}}, 0x4000080) 22:57:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 22:57:23 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$igmp6(0xa, 0x3, 0x2) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x80) 22:57:23 executing program 2: r0 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x0, 0x0, {0x0, r3}}) io_uring_enter(r0, 0x1b89, 0x0, 0x0, 0x0, 0x0) 22:57:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) ioprio_get$pid(0x2, 0x0) 22:57:23 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$igmp6(0xa, 0x3, 0x2) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x80) 22:57:23 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) 22:57:23 executing program 2: r0 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x0, 0x0, {0x0, r3}}) io_uring_enter(r0, 0x1b89, 0x0, 0x0, 0x0, 0x0) 22:57:23 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x86, &(0x7f0000002600)}, 0x10) 22:57:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) ioprio_get$pid(0x2, 0x0) 22:57:23 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x86, &(0x7f0000002600)}, 0x10) 22:57:23 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) 22:57:23 executing program 2: r0 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index, 0x0, {}, 0x0, 0x0, 0x0, {0x0, r3}}) io_uring_enter(r0, 0x1b89, 0x0, 0x0, 0x0, 0x0) 22:57:23 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x86, &(0x7f0000002600)}, 0x10) 22:57:23 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$igmp6(0xa, 0x3, 0x2) bind(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x80) 22:57:23 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) 22:57:23 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) ioprio_get$pid(0x2, 0x0) 22:57:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) 22:57:23 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) 22:57:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x4}, {0x20}, {0x6, 0x0, 0x0, 0xffffefff}]}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) 22:57:23 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x86, &(0x7f0000002600)}, 0x10) 22:57:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) 22:57:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/10, 0xa}, {&(0x7f0000000040)=""/31, 0x1f}, {&(0x7f0000000080)=""/32, 0x20}, {&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x5, 0x0, 0x0) 22:57:23 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x70e, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000840)=[&(0x7f0000000140)={0x0, 0x0, 0xf, 0x1, 0x0, r0, &(0x7f00000000c0)="1ec8", 0xfffffdef}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="a4", 0x1}]) 22:57:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x4}, {0x20}, {0x6, 0x0, 0x0, 0xffffefff}]}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) 22:57:23 executing program 1: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="03", 0x400000}]) 22:57:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) 22:57:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x4}, {0x20}, {0x6, 0x0, 0x0, 0xffffefff}]}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) 22:57:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/10, 0xa}, {&(0x7f0000000040)=""/31, 0x1f}, {&(0x7f0000000080)=""/32, 0x20}, {&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x5, 0x0, 0x0) 22:57:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x8}]}}}]}, 0x3c}}, 0x0) 22:57:23 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x70e, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000840)=[&(0x7f0000000140)={0x0, 0x0, 0xf, 0x1, 0x0, r0, &(0x7f00000000c0)="1ec8", 0xfffffdef}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="a4", 0x1}]) 22:57:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/10, 0xa}, {&(0x7f0000000040)=""/31, 0x1f}, {&(0x7f0000000080)=""/32, 0x20}, {&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x5, 0x0, 0x0) 22:57:23 executing program 1: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="03", 0x400000}]) 22:57:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/10, 0xa}, {&(0x7f0000000040)=""/31, 0x1f}, {&(0x7f0000000080)=""/32, 0x20}, {&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x5, 0x0, 0x0) 22:57:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x0, 0x4}, {0x20}, {0x6, 0x0, 0x0, 0xffffefff}]}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), r0) 22:57:23 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x70e, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000840)=[&(0x7f0000000140)={0x0, 0x0, 0xf, 0x1, 0x0, r0, &(0x7f00000000c0)="1ec8", 0xfffffdef}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="a4", 0x1}]) 22:57:23 executing program 3: socketpair(0x22, 0x2, 0x1, &(0x7f0000000140)) 22:57:23 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xd) ptrace(0x4210, r1) 22:57:23 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x70e, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000840)=[&(0x7f0000000140)={0x0, 0x0, 0xf, 0x1, 0x0, r0, &(0x7f00000000c0)="1ec8", 0xfffffdef}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="a4", 0x1}]) 22:57:23 executing program 3: socketpair(0x22, 0x2, 0x1, &(0x7f0000000140)) 22:57:23 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xd) ptrace(0x4210, r1) 22:57:23 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x70e, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000840)=[&(0x7f0000000140)={0x0, 0x0, 0xf, 0x1, 0x0, r0, &(0x7f00000000c0)="1ec8", 0xfffffdef}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="a4", 0x1}]) 22:57:23 executing program 1: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="03", 0x400000}]) 22:57:23 executing program 3: socketpair(0x22, 0x2, 0x1, &(0x7f0000000140)) 22:57:23 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xd) ptrace(0x4210, r1) 22:57:23 executing program 3: socketpair(0x22, 0x2, 0x1, &(0x7f0000000140)) 22:57:23 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xd) ptrace(0x4210, r1) 22:57:23 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x70e, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000840)=[&(0x7f0000000140)={0x0, 0x0, 0xf, 0x1, 0x0, r0, &(0x7f00000000c0)="1ec8", 0xfffffdef}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="a4", 0x1}]) 22:57:23 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xd) ptrace(0x4210, r1) 22:57:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x98, &(0x7f0000000140)={0xfffffffffffffffb, 0x0, 0x12}}) 22:57:23 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xd) ptrace(0x4210, r1) 22:57:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x98, &(0x7f0000000140)={0xfffffffffffffffb, 0x0, 0x12}}) 22:57:23 executing program 1: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x101002) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000000c0)="03", 0x400000}]) 22:57:23 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x70e, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000840)=[&(0x7f0000000140)={0x0, 0x0, 0xf, 0x1, 0x0, r0, &(0x7f00000000c0)="1ec8", 0xfffffdef}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000180)="a4", 0x1}]) 22:57:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x98, &(0x7f0000000140)={0xfffffffffffffffb, 0x0, 0x12}}) 22:57:23 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xd) ptrace(0x4210, r1) 22:57:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000180)="aabbcc", 0x3}], 0x1}}, {{&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000240)="aabbcc", 0x3}], 0x1}}], 0x2, 0x0) 22:57:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)='P', 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000140)='P9', &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000005c0)={r0, &(0x7f0000000400)='P', 0x0}, 0x20) 22:57:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x98, &(0x7f0000000140)={0xfffffffffffffffb, 0x0, 0x12}}) 22:57:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000180)="aabbcc", 0x3}], 0x1}}, {{&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000240)="aabbcc", 0x3}], 0x1}}], 0x2, 0x0) 22:57:23 executing program 2: iopl(0x3) chdir(0x0) 22:57:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)='P', 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000140)='P9', &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000005c0)={r0, &(0x7f0000000400)='P', 0x0}, 0x20) 22:57:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000180)="aabbcc", 0x3}], 0x1}}, {{&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000240)="aabbcc", 0x3}], 0x1}}], 0x2, 0x0) 22:57:23 executing program 2: iopl(0x3) chdir(0x0) 22:57:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)='P', 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000140)='P9', &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000005c0)={r0, &(0x7f0000000400)='P', 0x0}, 0x20) 22:57:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)='P', 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000140)='P9', &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000005c0)={r0, &(0x7f0000000400)='P', 0x0}, 0x20) 22:57:23 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) listen(r0, 0x0) 22:57:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)='P', 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000140)='P9', &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000005c0)={r0, &(0x7f0000000400)='P', 0x0}, 0x20) 22:57:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)='P', 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000140)='P9', &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000005c0)={r0, &(0x7f0000000400)='P', 0x0}, 0x20) 22:57:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000180)="aabbcc", 0x3}], 0x1}}, {{&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000240)="aabbcc", 0x3}], 0x1}}], 0x2, 0x0) 22:57:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) listen(r0, 0x0) 22:57:24 executing program 2: iopl(0x3) chdir(0x0) 22:57:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)='P', 0x0, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000140)='P9', &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000005c0)={r0, &(0x7f0000000400)='P', 0x0}, 0x20) 22:57:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}, @IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x3, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}]}]}, 0x50}}, 0x0) 22:57:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x1}, {0x2d}, {0x6, 0x0, 0x0, 0x7ffffcbc}]}) getpid() 22:57:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) listen(r0, 0x0) 22:57:24 executing program 2: iopl(0x3) chdir(0x0) 22:57:24 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r2}, 0x10) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg(0xffffffffffffffff, 0x0, 0x0) 22:57:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}, @IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x3, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}]}]}, 0x50}}, 0x0) 22:57:24 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) listen(r0, 0x0) 22:57:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x1}, {0x2d}, {0x6, 0x0, 0x0, 0x7ffffcbc}]}) getpid() 22:57:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x1}, {0x2d}, {0x6, 0x0, 0x0, 0x7ffffcbc}]}) getpid() 22:57:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 22:57:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}, @IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x3, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}]}]}, 0x50}}, 0x0) 22:57:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x1}, {0x2d}, {0x6, 0x0, 0x0, 0x7ffffcbc}]}) getpid() 22:57:24 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x1}, {0x2d}, {0x6, 0x0, 0x0, 0x7ffffcbc}]}) getpid() 22:57:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x1}, {0x2d}, {0x6, 0x0, 0x0, 0x7ffffcbc}]}) getpid() 22:57:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4}}}, @IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x3, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}]}]}, 0x50}}, 0x0) 22:57:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 22:57:24 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, 0x0) 22:57:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 22:57:24 executing program 3: pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe8, 0x0) 22:57:24 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x1}, {0x2d}, {0x6, 0x0, 0x0, 0x7ffffcbc}]}) getpid() 22:57:24 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, 0x0) 22:57:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) 22:57:24 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, 0x0) 22:57:24 executing program 3: pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe8, 0x0) [ 61.752812][ T2777] ================================================================== [ 61.760932][ T2777] BUG: KCSAN: data-race in d_delete / step_into [ 61.767179][ T2777] [ 61.769508][ T2777] read-write to 0xffff888106ae9180 of 4 bytes by task 3104 on cpu 0: [ 61.777572][ T2777] d_delete+0x6c/0xf0 [ 61.781559][ T2777] d_delete_notify+0x30/0xe0 [ 61.786148][ T2777] vfs_unlink+0x305/0x3e0 [ 61.790470][ T2777] do_unlinkat+0x236/0x4c0 [ 61.795180][ T2777] __x64_sys_unlink+0x30/0x40 [ 61.799863][ T2777] do_syscall_64+0xcd/0x1d0 [ 61.804378][ T2777] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 61.810277][ T2777] [ 61.812599][ T2777] read to 0xffff888106ae9180 of 4 bytes by task 2777 on cpu 1: [ 61.820136][ T2777] step_into+0x12f/0x800 [ 61.824382][ T2777] walk_component+0x164/0x230 [ 61.829064][ T2777] path_lookupat+0x10a/0x2a0 [ 61.833663][ T2777] filename_lookup+0x126/0x300 [ 61.838428][ T2777] user_path_at_empty+0x42/0x120 [ 61.843357][ T2777] do_readlinkat+0x92/0x210 [ 61.847854][ T2777] __x64_sys_readlink+0x47/0x50 [ 61.852698][ T2777] do_syscall_64+0xcd/0x1d0 [ 61.857195][ T2777] entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 61.863080][ T2777] [ 61.865390][ T2777] value changed: 0x00600108 -> 0x00000008 [ 61.871091][ T2777] [ 61.873400][ T2777] Reported by Kernel Concurrency Sanitizer on: [ 61.879530][ T2777] CPU: 1 PID: 2777 Comm: udevd Not tainted 6.8.0-rc5-syzkaller #0 [ 61.887327][ T2777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024 22:57:24 executing program 1: pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe8, 0x0) 22:57:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x4a, 0xff, 0x0, 0x0, {0xa, 0x0, 0x300}, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x1c}}, 0x0) 22:57:25 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, 0x0) 22:57:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x4a, 0xff, 0x0, 0x0, {0xa, 0x0, 0x300}, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x1c}}, 0x0) 22:57:25 executing program 1: pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe8, 0x0) 22:57:25 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 61.897459][ T2777] ================================================================== 22:57:25 executing program 3: pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe8, 0x0) 22:57:25 executing program 3: pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe8, 0x0) 22:57:25 executing program 1: pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="17", 0x1}], 0x1, 0x0) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r2, 0x0, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0xe8, 0x0) 22:57:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x4a, 0xff, 0x0, 0x0, {0xa, 0x0, 0x300}, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x1c}}, 0x0) 22:57:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 22:57:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x4a, 0xff, 0x0, 0x0, {0xa, 0x0, 0x300}, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x1c}}, 0x0) 22:57:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r2}, 0x10) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg(0xffffffffffffffff, 0x0, 0x0) 22:57:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 22:57:25 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002e002d8d00"/20, @ANYRES32=r3, @ANYBLOB="efc99326df00f1ff"], 0x24}}, 0x0) 22:57:25 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r2}, 0x10) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg(0xffffffffffffffff, 0x0, 0x0) 22:57:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) [ 62.066963][ T3860] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:57:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 22:57:25 executing program 1: creat(&(0x7f0000000440)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x141102, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000d40)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000c40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/249, 0xf9}], 0x1}}], 0x48}, 0x0) 22:57:25 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002e002d8d00"/20, @ANYRES32=r3, @ANYBLOB="efc99326df00f1ff"], 0x24}}, 0x0) 22:57:26 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:57:26 executing program 1: creat(&(0x7f0000000440)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x141102, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000d40)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000c40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/249, 0xf9}], 0x1}}], 0x48}, 0x0) 22:57:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r2}, 0x10) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg(0xffffffffffffffff, 0x0, 0x0) 22:57:26 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r2}, 0x10) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg(0xffffffffffffffff, 0x0, 0x0) 22:57:26 executing program 1: creat(&(0x7f0000000440)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x141102, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000d40)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000c40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/249, 0xf9}], 0x1}}], 0x48}, 0x0) [ 62.909383][ T3876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:57:26 executing program 1: creat(&(0x7f0000000440)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x141102, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000000d40)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000c40)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/249, 0xf9}], 0x1}}], 0x48}, 0x0) 22:57:26 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002e002d8d00"/20, @ANYRES32=r3, @ANYBLOB="efc99326df00f1ff"], 0x24}}, 0x0) [ 63.360668][ T3891] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:57:26 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002e002d8d00"/20, @ANYRES32=r3, @ANYBLOB="efc99326df00f1ff"], 0x24}}, 0x0) 22:57:26 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002e002d8d00"/20, @ANYRES32=r3, @ANYBLOB="efc99326df00f1ff"], 0x24}}, 0x0) 22:57:26 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:57:26 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r2}, 0x10) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg(0xffffffffffffffff, 0x0, 0x0) 22:57:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r2}, 0x10) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000340)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 63.784417][ T3895] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.805988][ T3896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:57:27 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002e002d8d00"/20, @ANYRES32=r3, @ANYBLOB="efc99326df00f1ff"], 0x24}}, 0x0) [ 63.956127][ T3906] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:57:27 executing program 3: bpf$OBJ_GET_PROG(0x8, &(0x7f00000003c0)=@o_path={0x0, 0x10}, 0x18) 22:57:27 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002e002d8d00"/20, @ANYRES32=r3, @ANYBLOB="efc99326df00f1ff"], 0x24}}, 0x0) 22:57:27 executing program 3: bpf$OBJ_GET_PROG(0x8, &(0x7f00000003c0)=@o_path={0x0, 0x10}, 0x18) [ 64.401935][ T3912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:57:27 executing program 3: bpf$OBJ_GET_PROG(0x8, &(0x7f00000003c0)=@o_path={0x0, 0x10}, 0x18) 22:57:27 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0603d0f, 0x0) 22:57:27 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:57:27 executing program 3: bpf$OBJ_GET_PROG(0x8, &(0x7f00000003c0)=@o_path={0x0, 0x10}, 0x18) 22:57:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000005c0), 0x4) 22:57:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)=ANY=[], 0x118) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) writev(r0, &(0x7f0000000340)=[{0x0}], 0x1) 22:57:27 executing program 1: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32], 0xff, 0x4ca, &(0x7f00000021c0)="$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") llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/226, 0xe2) 22:57:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)=ANY=[], 0x118) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) writev(r0, &(0x7f0000000340)=[{0x0}], 0x1) [ 64.677960][ T27] kauditd_printk_skb: 27 callbacks suppressed [ 64.677973][ T27] audit: type=1400 audit(1708297047.775:176): avc: denied { read } for pid=3920 comm="syz-executor.1" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 64.706225][ T3926] loop1: detected capacity change from 0 to 512 22:57:27 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x5b, 0x0, 0xa, 0x8, 0x7d}) 22:57:27 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x5b, 0x0, 0xa, 0x8, 0x7d}) [ 64.738321][ T27] audit: type=1400 audit(1708297047.775:177): avc: denied { open } for pid=3920 comm="syz-executor.1" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 64.762182][ T27] audit: type=1400 audit(1708297047.775:178): avc: denied { ioctl } for pid=3920 comm="syz-executor.1" path="/dev/nvram" dev="devtmpfs" ino=98 ioctlcmd=0x3d0f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 64.787749][ T27] audit: type=1400 audit(1708297047.825:179): avc: denied { create } for pid=3924 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 64.808066][ T27] audit: type=1400 audit(1708297047.825:180): avc: denied { setopt } for pid=3924 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 22:57:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000005c0), 0x4) [ 64.829205][ T3926] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.836325][ T27] audit: type=1400 audit(1708297047.835:181): avc: denied { create } for pid=3935 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 64.850514][ T3926] ext4 filesystem being mounted at /root/syzkaller-testdir2396684383/syzkaller.1WaCuq/55/file0 supports timestamps until 2038-01-19 (0x7fffffff) 22:57:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32], 0xff, 0x4ca, &(0x7f00000021c0)="$eJzs3cFvVFsZAPDvTltaSqFFWahRQUTREGbaARrCRtxoDCExElcuoLZD03Sm03SmSCuLsnRvIokr/RNcmLgwYeXene7coIkJ7z3yXuhL3mJe7p0pFDrTNjDMJJ3fL7m599wzvd93OrnnzJxp5wQwsM5FxFZEHIuIexEx2TqftLa42dzSx7188Wh++8Wj+SQajTsfJ1l9ei52/UzqROuaYxHxi59G/DrZG7e2sbk8Vy6X1lrlQr2yWqhtbF5eqswtlhZLK8Xi7Mzs9PUr14pda+vZyl+e/2Tp1i///rdvPfvn1g9/m6Y18buTWd3udnRTs+kjMbHr3HBE3PoQwfpgqNWeY/1OhHeSi4ivRMT57P6fjKHs2QQAjrJGYzIak7vLAMBRl77/n4gkl2/NBUxELpfPN+fwzsR4rlyt1S/dr66vLEQ2hzUVI7n7S+XSdGuucCpGkrQ8kx2/LhffKl+JiNMR8fvR41k5P18tL/TzhQ8ADLATb43/n402x38A4Igb63cCAEDPGf8BYPAY/wFg8Bj/AWDwGP8BYPAY/wFg8Bw4/j/uTR4AQE/8/PbtdGtst77/euHBxvpy9cHlhVJtOV9Zn8/PV9dW84vV6mL2nT2Vg65XrlZXZ67G+sNCvVSrF2obm3cr1fWV+t3se73vlkZ60ioAYD+nzz79dxIRWzeOZ1vsWsvBWA1HW67fCQB9M9TvBIC+sdoXDC7v8YE2S/S+oeOfCD3pfi5Ab1z8uvl/GFTm/2Fwvdv8/4+6ngfQe+b/YXA1Gok1/wFgwJjjBw7x+X/7h/j8HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAE2kW1JLt9aC3wicrl8PuJkREzFSHJ/qVyajohTEfGv0ZHRtDzT76QBgPeU+3/SWv/r4uSFibdrjyWfj2b7iPjNH+/84eFcvb42k57/5NX5+pPW+WI/8gcADrIzTu+M4ztevng0v7Pte4H/dTef5z9uLi6axt1ubc2a4RjO9mMxEhHjnyatclP6emWoC/G3HkfE19q1P8nmRqbS5NrET2Of7Gn83Bvxc1ldc5/+Lr7ahVxg0DxN+5+b7e6/XJzL9u3v/7Gsh3p/O/3f9p7+L/eq/xvq0P+dO2yMq//42Z6Tjclm3eOIbwy3i5+8ip90iH/hkPH/881vn+9U1/hTxMVoH393rEK9slqobWxeXqrMLZYWSyvF4uzM7PT1K9eKhWyOurAzU73XRzcuneoUP23/eIf4Ywe0/3uHbP+fv7j3q+/sE/8H323//J/ZJ346Jn7/kPHnxv861qkujb/Qof0HPf+XDhn/2X83Fw75UACgB2obm8tz5XJprXsHo9HlCzpw4KDXB/3umYAP7fVN3+9MAAAAAAAAAAAAAACATnrx70T9biMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABH15cBAAD//2zs268=") llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/226, 0xe2) 22:57:28 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x5b, 0x0, 0xa, 0x8, 0x7d}) 22:57:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000005c0), 0x4) 22:57:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)=ANY=[], 0x118) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) writev(r0, &(0x7f0000000340)=[{0x0}], 0x1) [ 64.861422][ T27] audit: type=1400 audit(1708297047.835:182): avc: denied { listen } for pid=3935 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 64.895888][ T27] audit: type=1400 audit(1708297047.835:183): avc: denied { ioctl } for pid=3935 comm="syz-executor.3" path="socket:[5796]" dev="sockfs" ino=5796 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 64.921292][ T3114] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 22:57:28 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x5b, 0x0, 0xa, 0x8, 0x7d}) 22:57:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000005c0), 0x4) 22:57:28 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) 22:57:28 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) [ 64.943929][ T27] audit: type=1400 audit(1708297047.935:184): avc: denied { mount } for pid=3925 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 64.965971][ T27] audit: type=1400 audit(1708297048.005:185): avc: denied { unmount } for pid=3114 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 22:57:28 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000004c0)) 22:57:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)=ANY=[], 0x118) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) writev(r0, &(0x7f0000000340)=[{0x0}], 0x1) 22:57:28 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) 22:57:28 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000006000000000084e27fa40000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x27f3, &(0x7f0000000340), &(0x7f0000000140), &(0x7f0000000100)) r2 = io_uring_setup(0x7058, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='freezer.parent_freezing\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x18, 0x20000000, r4) 22:57:28 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000004c0)) 22:57:28 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) connect$can_bcm(r0, &(0x7f00000001c0), 0x10) [ 65.052703][ T3961] loop1: detected capacity change from 0 to 512 22:57:28 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000004c0)) 22:57:28 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000006000000000084e27fa40000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x27f3, &(0x7f0000000340), &(0x7f0000000140), &(0x7f0000000100)) r2 = io_uring_setup(0x7058, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='freezer.parent_freezing\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x18, 0x20000000, r4) 22:57:28 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000004c0)) [ 65.093662][ T3961] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.117782][ T3961] ext4 filesystem being mounted at /root/syzkaller-testdir2396684383/syzkaller.1WaCuq/56/file0 supports timestamps until 2038-01-19 (0x7fffffff) 22:57:28 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000004c0)) 22:57:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32], 0xff, 0x4ca, &(0x7f00000021c0)="$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") llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/226, 0xe2) 22:57:28 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000006000000000084e27fa40000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x27f3, &(0x7f0000000340), &(0x7f0000000140), &(0x7f0000000100)) r2 = io_uring_setup(0x7058, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='freezer.parent_freezing\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x18, 0x20000000, r4) 22:57:28 executing program 0: socket(0x11, 0x0, 0x0) 22:57:28 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000004c0)) 22:57:28 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000006000000000084e27fa40000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x27f3, &(0x7f0000000340), &(0x7f0000000140), &(0x7f0000000100)) r2 = io_uring_setup(0x7058, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='freezer.parent_freezing\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x18, 0x20000000, r4) [ 65.151509][ T3114] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.224800][ T3988] loop1: detected capacity change from 0 to 512 [ 65.237559][ T3988] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.250303][ T3988] ext4 filesystem being mounted at /root/syzkaller-testdir2396684383/syzkaller.1WaCuq/57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.270631][ T3114] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 22:57:28 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) 22:57:28 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000004c0)) 22:57:28 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000280), 0x0}, 0x20) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000500)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000000)='./file0\x00'}, 0x18) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xffe6) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='(*}\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003040)={0x11, 0x6, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000001ffffff000000007fffffff1860000001000000000000000c00000085000000270000009500000000000000792dec9958f997648027bcf9dc06cf957dab6d81d516bd9fff6eb9b53562908566cdf9038b2ed8"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff, r3, 0xffffffffffffffff]}, 0x90) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001140)=@o_path={&(0x7f0000001040)='./file0\x00', 0x0, 0x4000, r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0xb, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}, [@func, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_fd={0x18, 0x1}, @alu={0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, @exit, @map_fd={0x18, 0xb}]}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x2, 0x1, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001180)=[r4], &(0x7f00000011c0)=[{}, {0x0, 0x0, 0xe}, {0x1, 0x2, 0x2, 0x3}], 0x10, 0x800}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x16, 0x11, &(0x7f0000000700)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_val={0x18, 0x5, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x2}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000380)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x3b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x9, 0x200, 0x20}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f0000000840)=[r3, r2, 0xffffffffffffffff, r4], &(0x7f0000000880)=[{0x1, 0x1, 0x1, 0xc}, {0x2, 0x3, 0xb, 0x6}, {0x0, 0x3, 0xc, 0xa}], 0x10, 0x7}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r6, &(0x7f0000000080)='D'}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='7'}, 0x30) 22:57:28 executing program 1: syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYRES32], 0xff, 0x4ca, &(0x7f00000021c0)="$eJzs3cFvVFsZAPDvTltaSqFFWahRQUTREGbaARrCRtxoDCExElcuoLZD03Sm03SmSCuLsnRvIokr/RNcmLgwYeXene7coIkJ7z3yXuhL3mJe7p0pFDrTNjDMJJ3fL7m599wzvd93OrnnzJxp5wQwsM5FxFZEHIuIexEx2TqftLa42dzSx7188Wh++8Wj+SQajTsfJ1l9ei52/UzqROuaYxHxi59G/DrZG7e2sbk8Vy6X1lrlQr2yWqhtbF5eqswtlhZLK8Xi7Mzs9PUr14pda+vZyl+e/2Tp1i///rdvPfvn1g9/m6Y18buTWd3udnRTs+kjMbHr3HBE3PoQwfpgqNWeY/1OhHeSi4ivRMT57P6fjKHs2QQAjrJGYzIak7vLAMBRl77/n4gkl2/NBUxELpfPN+fwzsR4rlyt1S/dr66vLEQ2hzUVI7n7S+XSdGuucCpGkrQ8kx2/LhffKl+JiNMR8fvR41k5P18tL/TzhQ8ADLATb43/n402x38A4Igb63cCAEDPGf8BYPAY/wFg8Bj/AWDwGP8BYPAY/wFg8Bw4/j/uTR4AQE/8/PbtdGtst77/euHBxvpy9cHlhVJtOV9Zn8/PV9dW84vV6mL2nT2Vg65XrlZXZ67G+sNCvVSrF2obm3cr1fWV+t3se73vlkZ60ioAYD+nzz79dxIRWzeOZ1vsWsvBWA1HW67fCQB9M9TvBIC+sdoXDC7v8YE2S/S+oeOfCD3pfi5Ab1z8uvl/GFTm/2Fwvdv8/4+6ngfQe+b/YXA1Gok1/wFgwJjjBw7x+X/7h/j8HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAE2kW1JLt9aC3wicrl8PuJkREzFSHJ/qVyajohTEfGv0ZHRtDzT76QBgPeU+3/SWv/r4uSFibdrjyWfj2b7iPjNH+/84eFcvb42k57/5NX5+pPW+WI/8gcADrIzTu+M4ztevng0v7Pte4H/dTef5z9uLi6axt1ubc2a4RjO9mMxEhHjnyatclP6emWoC/G3HkfE19q1P8nmRqbS5NrET2Of7Gn83Bvxc1ldc5/+Lr7ahVxg0DxN+5+b7e6/XJzL9u3v/7Gsh3p/O/3f9p7+L/eq/xvq0P+dO2yMq//42Z6Tjclm3eOIbwy3i5+8ip90iH/hkPH/881vn+9U1/hTxMVoH393rEK9slqobWxeXqrMLZYWSyvF4uzM7PT1K9eKhWyOurAzU73XRzcuneoUP23/eIf4Ywe0/3uHbP+fv7j3q+/sE/8H323//J/ZJ346Jn7/kPHnxv861qkujb/Qof0HPf+XDhn/2X83Fw75UACgB2obm8tz5XJprXsHo9HlCzpw4KDXB/3umYAP7fVN3+9MAAAAAAAAAAAAAACATnrx70T9biMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABH15cBAAD//2zs268=") llistxattr(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)=""/226, 0xe2) 22:57:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x10, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xc4}}, 0x0) 22:57:28 executing program 3: sysfs$2(0x2, 0x70898619, 0x0) 22:57:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x10, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xc4}}, 0x0) [ 65.534924][ T3999] loop1: detected capacity change from 0 to 512 [ 65.558922][ T3999] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 22:57:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x10, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 22:57:28 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000280), 0x0}, 0x20) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000500)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000000)='./file0\x00'}, 0x18) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xffe6) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='(*}\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003040)={0x11, 0x6, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000001ffffff000000007fffffff1860000001000000000000000c00000085000000270000009500000000000000792dec9958f997648027bcf9dc06cf957dab6d81d516bd9fff6eb9b53562908566cdf9038b2ed8"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff, r3, 0xffffffffffffffff]}, 0x90) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001140)=@o_path={&(0x7f0000001040)='./file0\x00', 0x0, 0x4000, r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0xb, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}, [@func, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_fd={0x18, 0x1}, @alu={0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, @exit, @map_fd={0x18, 0xb}]}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x2, 0x1, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001180)=[r4], &(0x7f00000011c0)=[{}, {0x0, 0x0, 0xe}, {0x1, 0x2, 0x2, 0x3}], 0x10, 0x800}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x16, 0x11, &(0x7f0000000700)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_val={0x18, 0x5, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x2}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000380)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x3b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x9, 0x200, 0x20}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f0000000840)=[r3, r2, 0xffffffffffffffff, r4], &(0x7f0000000880)=[{0x1, 0x1, 0x1, 0xc}, {0x2, 0x3, 0xb, 0x6}, {0x0, 0x3, 0xc, 0xa}], 0x10, 0x7}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r6, &(0x7f0000000080)='D'}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='7'}, 0x30) 22:57:28 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000100)={{}, {}, 0x0, 0x4}) 22:57:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x10, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xc4}}, 0x0) [ 65.573072][ T3999] ext4 filesystem being mounted at /root/syzkaller-testdir2396684383/syzkaller.1WaCuq/58/file0 supports timestamps until 2038-01-19 (0x7fffffff) 22:57:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x10, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 22:57:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x10, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 22:57:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x3c, 0x18, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x10, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x4}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xc4}}, 0x0) 22:57:28 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000280), 0x0}, 0x20) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000500)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000000)='./file0\x00'}, 0x18) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xffe6) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='(*}\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003040)={0x11, 0x6, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000001ffffff000000007fffffff1860000001000000000000000c00000085000000270000009500000000000000792dec9958f997648027bcf9dc06cf957dab6d81d516bd9fff6eb9b53562908566cdf9038b2ed8"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff, r3, 0xffffffffffffffff]}, 0x90) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001140)=@o_path={&(0x7f0000001040)='./file0\x00', 0x0, 0x4000, r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0xb, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}, [@func, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_fd={0x18, 0x1}, @alu={0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, @exit, @map_fd={0x18, 0xb}]}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x2, 0x1, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001180)=[r4], &(0x7f00000011c0)=[{}, {0x0, 0x0, 0xe}, {0x1, 0x2, 0x2, 0x3}], 0x10, 0x800}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x16, 0x11, &(0x7f0000000700)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_val={0x18, 0x5, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x2}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000380)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x3b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x9, 0x200, 0x20}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f0000000840)=[r3, r2, 0xffffffffffffffff, r4], &(0x7f0000000880)=[{0x1, 0x1, 0x1, 0xc}, {0x2, 0x3, 0xb, 0x6}, {0x0, 0x3, 0xc, 0xa}], 0x10, 0x7}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r6, &(0x7f0000000080)='D'}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='7'}, 0x30) 22:57:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}, @NFTA_IMMEDIATE_DATA={0x10, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) [ 65.620784][ T3114] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 22:57:28 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x5, 0x1, 0x1, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), 0x0}, 0x20) 22:57:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x5c}}, 0x0) 22:57:28 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000100)={{}, {}, 0x0, 0x4}) 22:57:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x5c}}, 0x0) 22:57:28 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x5, 0x1, 0x1, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), 0x0}, 0x20) 22:57:28 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000100)={{}, {}, 0x0, 0x4}) 22:57:28 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f0000000280), 0x0}, 0x20) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000500)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000000)='./file0\x00'}, 0x18) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xffe6) r3 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000002c0)='(*}\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003040)={0x11, 0x6, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000001ffffff000000007fffffff1860000001000000000000000c00000085000000270000009500000000000000792dec9958f997648027bcf9dc06cf957dab6d81d516bd9fff6eb9b53562908566cdf9038b2ed8"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[0xffffffffffffffff, r3, 0xffffffffffffffff]}, 0x90) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001140)=@o_path={&(0x7f0000001040)='./file0\x00', 0x0, 0x4000, r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0xb, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}, [@func, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_fd={0x18, 0x1}, @alu={0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, @exit, @map_fd={0x18, 0xb}]}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000004c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x2, 0x1, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001180)=[r4], &(0x7f00000011c0)=[{}, {0x0, 0x0, 0xe}, {0x1, 0x2, 0x2, 0x3}], 0x10, 0x800}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x16, 0x11, &(0x7f0000000700)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@map_val={0x18, 0x5, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x2}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000380)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x3b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x9, 0x200, 0x20}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f0000000840)=[r3, r2, 0xffffffffffffffff, r4], &(0x7f0000000880)=[{0x1, 0x1, 0x1, 0xc}, {0x2, 0x3, 0xb, 0x6}, {0x0, 0x3, 0xc, 0xa}], 0x10, 0x7}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.io_queued_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r6, &(0x7f0000000080)='D'}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000680)='7'}, 0x30) 22:57:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x5c}}, 0x0) 22:57:28 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x5, 0x1, 0x1, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), 0x0}, 0x20) 22:57:28 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000100)={{}, {}, 0x0, 0x4}) 22:57:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x5c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x5c}}, 0x0) 22:57:28 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x5, 0x1, 0x1, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), 0x0}, 0x20) 22:57:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000140)=0x10) sendto$inet6(r0, &(0x7f00000003c0)="c1", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000100000000005839c97b910000", 0x48}], 0x1) 22:57:28 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303180000000500000002000020d3"]) 22:57:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 22:57:29 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) [ 65.896309][ T4052] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 65.904606][ T4052] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub 22:57:29 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303180000000500000002000020d3"]) 22:57:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 22:57:29 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) 22:57:29 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) 22:57:29 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) 22:57:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 22:57:29 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303180000000500000002000020d3"]) 22:57:29 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80ffffff}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x90) [ 66.036160][ T4064] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 66.050180][ T4064] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub 22:57:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ctinfo={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 22:57:29 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303180000000500000002000020d3"]) 22:57:29 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303180000000500000002000020d3"]) [ 66.082984][ T4074] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 66.092961][ T4074] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub 22:57:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x318, 0xffffffff, 0x198, 0x3a010003, 0xb0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @loopback=0x7f000008, 0x0, 0x0, 'pim6reg\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb0, 0x0, {0x100000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x9}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}, @common=@unspec=@addrtype1={{0x28}, {0x0, 0x0, 0xc}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'wlan1\x00', 'pim6reg1\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 66.129875][ T4081] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 66.141570][ T4081] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 66.151520][ T4083] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 66.162863][ T4083] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub 22:57:29 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303180000000500000002000020d3"]) 22:57:29 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)) 22:57:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x318, 0xffffffff, 0x198, 0x3a010003, 0xb0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @loopback=0x7f000008, 0x0, 0x0, 'pim6reg\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb0, 0x0, {0x100000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x9}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}, @common=@unspec=@addrtype1={{0x28}, {0x0, 0x0, 0xc}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'wlan1\x00', 'pim6reg1\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) [ 66.175919][ T4085] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 22:57:29 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)) 22:57:29 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303180000000500000002000020d3"]) 22:57:29 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)) [ 66.207161][ T4088] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 66.219246][ T4088] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 66.244743][ T4093] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 22:57:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x318, 0xffffffff, 0x198, 0x3a010003, 0xb0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @loopback=0x7f000008, 0x0, 0x0, 'pim6reg\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb0, 0x0, {0x100000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x9}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}, @common=@unspec=@addrtype1={{0x28}, {0x0, 0x0, 0xc}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'wlan1\x00', 'pim6reg1\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 22:57:29 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)) 22:57:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}, @RTA_PREF={0x5}, @RTA_MULTIPATH={0xc}]}, 0x38}}, 0x0) 22:57:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x4, 0x6, 0x948, 0x758, 0x0, 0x0, 0x0, 0x758, 0x878, 0x878, 0x878, 0x878, 0x878, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@ipv6={@dev, @loopback, [], [], 'pimreg0\x00', 'veth1_macvtap\x00'}, 0x0, 0x148, 0x180, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'erspan0\x00', {}, 'netpci0\x00', {}, 0x4, 0x15}}, @common=@unspec=@connbytes={{0x38}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, @local, @private1, @local, @dev, @private2, @private1, @mcast2, @dev, @private2, @private1, @loopback, @loopback]}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x9a8) 22:57:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x318, 0xffffffff, 0x198, 0x3a010003, 0xb0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @loopback=0x7f000008, 0x0, 0x0, 'pim6reg\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xb0, 0x0, {0x100000000000000}}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x9}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}, @common=@unspec=@addrtype1={{0x28}, {0x0, 0x0, 0xc}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev, 0x0, 0x0, 'wlan1\x00', 'pim6reg1\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28}}, @common=@ttl={{0x28}}]}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 22:57:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}, @RTA_PREF={0x5}, @RTA_MULTIPATH={0xc}]}, 0x38}}, 0x0) [ 66.266313][ T4096] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 66.274043][ T4096] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 66.303997][ T4100] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 22:57:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 22:57:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x4, 0x6, 0x948, 0x758, 0x0, 0x0, 0x0, 0x758, 0x878, 0x878, 0x878, 0x878, 0x878, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@ipv6={@dev, @loopback, [], [], 'pimreg0\x00', 'veth1_macvtap\x00'}, 0x0, 0x148, 0x180, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'erspan0\x00', {}, 'netpci0\x00', {}, 0x4, 0x15}}, @common=@unspec=@connbytes={{0x38}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, @local, @private1, @local, @dev, @private2, @private1, @mcast2, @dev, @private2, @private1, @loopback, @loopback]}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x9a8) 22:57:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}, @RTA_PREF={0x5}, @RTA_MULTIPATH={0xc}]}, 0x38}}, 0x0) 22:57:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) [ 66.347267][ T4108] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 66.352641][ T4106] xt_connbytes: Forcing CT accounting to be enabled [ 66.363891][ T4106] Cannot find add_set index 0 as target [ 66.421056][ T4116] Cannot find add_set index 0 as target 22:57:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000140)=0x10) sendto$inet6(r0, &(0x7f00000003c0)="c1", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000100000000005839c97b910000", 0x48}], 0x1) 22:57:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}, @RTA_PREF={0x5}, @RTA_MULTIPATH={0xc}]}, 0x38}}, 0x0) 22:57:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 22:57:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x4, 0x6, 0x948, 0x758, 0x0, 0x0, 0x0, 0x758, 0x878, 0x878, 0x878, 0x878, 0x878, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@ipv6={@dev, @loopback, [], [], 'pimreg0\x00', 'veth1_macvtap\x00'}, 0x0, 0x148, 0x180, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'erspan0\x00', {}, 'netpci0\x00', {}, 0x4, 0x15}}, @common=@unspec=@connbytes={{0x38}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, @local, @private1, @local, @dev, @private2, @private1, @mcast2, @dev, @private2, @private1, @loopback, @loopback]}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x9a8) 22:57:29 executing program 0: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1105042, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) 22:57:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000140)=0x10) sendto$inet6(r0, &(0x7f00000003c0)="c1", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r1, &(0x7f0000003a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000100000000005839c97b910000", 0x48}], 0x1) 22:57:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 22:57:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x4, 0x6, 0x948, 0x758, 0x0, 0x0, 0x0, 0x758, 0x878, 0x878, 0x878, 0x878, 0x878, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@ipv6={@dev, @loopback, [], [], 'pimreg0\x00', 'veth1_macvtap\x00'}, 0x0, 0x148, 0x180, 0x0, {}, [@common=@unspec=@physdev={{0x68}, {'erspan0\x00', {}, 'netpci0\x00', {}, 0x4, 0x15}}, @common=@unspec=@connbytes={{0x38}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, @local, @private1, @local, @dev, @private2, @private1, @mcast2, @dev, @private2, @private1, @loopback, @loopback]}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x9a8) [ 66.729753][ T4059] syz-executor.1 (4059) used greatest stack depth: 10064 bytes left [ 66.757089][ T4126] Cannot find add_set index 0 as target 22:57:29 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0xc0) readlinkat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0/file0\x00', 0x0) 22:57:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000200000000000000000000f27a0a00ff0000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='mem_disconnect\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x2000000, 0x0, 0xfffffffffffffdb7, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 22:57:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000200000000000000000000f27a0a00ff0000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='mem_disconnect\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x2000000, 0x0, 0xfffffffffffffdb7, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 22:57:29 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0xc0) readlinkat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0/file0\x00', 0x0) [ 66.796216][ T4134] Cannot find add_set index 0 as target 22:57:29 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0xc0) readlinkat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0/file0\x00', 0x0) 22:57:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000200000000000000000000f27a0a00ff0000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='mem_disconnect\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x2000000, 0x0, 0xfffffffffffffdb7, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 22:57:30 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0xc0) readlinkat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0/file0\x00', 0x0) 22:57:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000200000000000000000000f27a0a00ff0000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='mem_disconnect\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x2000000, 0x0, 0xfffffffffffffdb7, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 22:57:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@fwd={0x5, 0x0, 0x0, 0x13, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x30, 0x25]}}, &(0x7f0000000000)=""/215, 0x2d, 0xd7, 0x1}, 0x20) 22:57:30 executing program 2: ioperm(0x0, 0xca79, 0x80000000) r0 = epoll_create1(0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 22:57:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@fwd={0x5, 0x0, 0x0, 0x13, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x30, 0x25]}}, &(0x7f0000000000)=""/215, 0x2d, 0xd7, 0x1}, 0x20) 22:57:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@fwd={0x5, 0x0, 0x0, 0x13, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x30, 0x25]}}, &(0x7f0000000000)=""/215, 0x2d, 0xd7, 0x1}, 0x20) 22:57:30 executing program 2: ioperm(0x0, 0xca79, 0x80000000) r0 = epoll_create1(0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 22:57:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003840)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@fwd={0x5, 0x0, 0x0, 0x13, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x30, 0x25]}}, &(0x7f0000000000)=""/215, 0x2d, 0xd7, 0x1}, 0x20) 22:57:30 executing program 2: ioperm(0x0, 0xca79, 0x80000000) r0 = epoll_create1(0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 22:57:30 executing program 3: r0 = perf_event_open(&(0x7f0000003540)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4c88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001100)={r3, 0xe0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000e00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x3, &(0x7f0000000e40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000ec0)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000f00)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000f40), &(0x7f0000000f80), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000fc0)}}, 0x10) sendmsg$inet(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000600)="99607e79fe53fc756be0c637d5ff3972dcaef42d10e98d1362c83e796a3b51e60a6d2ffc27db9467288a7911c3c9ea90d6c76d4a0557ae1dec11f395084161a8a74999cc01d0584afb6ae1f72a9cae81a29172ca10b5fd43e16f5945130560628f1a943243f188df4b2c5b051263a209eb728d045f9ebab24ef02b6d2ed6e2251d", 0x81}, {&(0x7f0000000800)="863086b76510115c74ad7dc48d697ea46d36eeec8088df624e7b3098d941a51633e1860b1aaefa30eeb1dc386a951ad0e6100f1caa130e36cb1b32cbe427434df4b4d73e2045", 0x46}, {&(0x7f0000000580)="7d66758ffaf4ca19be95411331e23dd4caf525dd3e79517ac6ee8ef6485f03413f2868a3a44ba6bd4784fbe61334b0170d380f2496ff5f9a3ed22c00", 0x3c}, {&(0x7f0000000880)="a1de5d926c9524a65dffaeac1d655b9de69f5ef0aad2595e4ecbe3dfbe6242d7a119556d93099fbf3b7cfc0c567f3d09b0c789215327197cef59b4ca11a5ab208df233a437d89f6c24790ef0375c6457e302232b9f2668716f9a0e469bca6b8e9180d97b371b529873d897905ec7a92d3cf2702751c9db98", 0x78}, {&(0x7f0000000900)="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", 0xfc}, {&(0x7f00000006c0)="3fbf1ad8d96df726", 0x8}, {&(0x7f0000000b40)="bf13e0f0658de8cb32da195ba24dcd27147826351d5182d54e7aaf073ad2e6a59409ff988b549a8e056e9353344a3f30a4f85ec774e320c68347fd1ee3c0ed0df9949625e3e5d379777b5387f1bfc7d45901d146d7a1d72091f84c69f0b702cc94842cc5f131d92a771706d8c7b0f89aea042d296cb19c88a5969032644c7d5909a32c95c8c4800b14efabfa3271373bdab5e8ef62ce27950e2ed471f8bb3fd3a759cfe64f737b1a0ae8bdf3e8539c84373a36b7d891a4e72d5536a5478f817c8365499cad3e6cecf7952bdd9d6194e33938517b658ab6375ae0632b4f88e1622a5cae9d6ecc0bdf2c9b7ad9b50d20", 0xef}, {&(0x7f0000000c40)="a2443edc6dd351b1e4ee1f51fbed892554f67014963f58e18a348048d66e083c0339a42f9e8e7652670c8e4785a5c6819c9f430d88de39a55db12a65720c0d067999a7d2ef64f99300142caf815b833d6b365f0541e770b184ef8f0a12b6e9924a06229d24178b91bcf8accf3a73fabec6d7cd410d5aa4fb839dae05da42bb77123d7f10dc03abc5ebee88dcc0bdb5c0f031fe06dade7360d7483400b90c9091cc5e1a51108e2fc5fe45a47c56f385f106d262724ec26dcaa2c6e65bd01f92375c143ff10b2fd3677ed41241998a7e8020dc39b23d0a8aaedd4bb70b7f54c1091ef173a44525ccd695d130b1f8fbd774c2e182", 0xf3}], 0x8, &(0x7f0000001240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_retopts={{0x54, 0x0, 0x7, {[@noop, @noop, @ssrr={0x89, 0x3, 0xcb}, @noop, @timestamp={0x44, 0x10, 0x4d, 0x0, 0x3, [0x4, 0x1, 0xa19]}, @cipso={0x86, 0x24, 0x3, [{0x5, 0x11, "a027b6af43edcb8809824cf0056c51"}, {0x5, 0xd, "92dfbab933937ee92865a3"}]}, @lsrr={0x83, 0x7, 0xe, [@rand_addr=0x64010101]}]}}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @private=0x1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0xe3}}], 0xf8}, 0x4000004) close(r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x18, 0x9, &(0x7f00000035c0)=ANY=[@ANYRES32=r2], 0x0, 0x800, 0xd, &(0x7f00000004c0)=""/13, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000700)={0x2, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3], 0x0, 0x10, 0x8001}, 0x90) write$cgroup_type(r3, &(0x7f0000000080), 0x11ffffce1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000500)='%d\xf1\xfa\xbc\x17j\xfef;q1\xff\xd3r\xa3\xc81U\x8ez.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcd\x01t\r=\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') r6 = gettid() perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x1, 0x4, 0x1f, 0x6, 0x0, 0x6, 0x84401, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x80, 0x5b1}, 0x310, 0x4, 0x1, 0x3, 0x9, 0x9, 0x1f, 0x0, 0x7, 0x0, 0x401}, r6, 0xd, 0xffffffffffffffff, 0x3) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) r7 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r7, 0x0) sendmsg$inet(r1, &(0x7f0000003500)={&(0x7f0000000280)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, &(0x7f00000033c0)=[{&(0x7f0000001340)="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", 0x1000}, {&(0x7f00000002c0)="a28cc197e3df03", 0x7}, {&(0x7f0000000d40)="5ef840fea80b6ab395933753f179327e54b38f089b8f069edd996b59218b99ffcee6720cac223facd8a0d42e26426d9a9d1d1eaf4a799d995159b8787d181e4879b9b70ffb66ce9ad02a3ce7db521989cae39cf7caa045393613ab21cd141e103568f7caef17237b43735e83dc1164ff2d3f42ca0eb9003879ae420d0e1dcc5b21afc3ff6e0fd9b560a9e1467f035dda979fe164d5fb5316ea0971fc983a00f8535a70f783ccce0013ee454a8e", 0xad}, {&(0x7f0000001140)="b9af3e1597b7edee955cf326edd474851cc5dbdde623a2c15918c3b9ce117b21d03f41d17bd9de58c7a676146e8d37b78995a4ddb29762265de8dac3d62e7895395f2aa6bf07ad6dc70dee70eeb9c87e5b7078914a", 0x55}, {&(0x7f0000002340)="15816d095a9c143ec82fb760701852ea494fa32e36e72dab3e23cb541b3470ad7ce7f9d5cdbb7deb61032e5148338589bba6ef3a82fbf52d3d2e39f47baf754c13247522518a9e76ceb83f1747b136538438994628a8a68b0ef080207f36d869ec7bf72c83545360ff580f7ea3712f7b7f74c85cda30fc59446be864d1b9", 0x7e}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f00000011c0)="cfc82eefcbe29bc5a6b339f69204ef686d0c362e656b08750c53406520095a4647", 0x21}], 0x7, &(0x7f0000003440)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x10}}, @ip_retopts={{0x64, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x27, 0xd1, [@multicast1, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @broadcast, @empty, @multicast2, @broadcast, @multicast2]}, @lsrr={0x83, 0xf, 0xa5, [@rand_addr=0x64010102, @private=0xa010101, @local]}, @timestamp_addr={0x44, 0x1c, 0x83, 0x1, 0x8, [{@remote, 0x1}, {@multicast2, 0x4}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}]}]}}}], 0xb0}, 0x4000010) r9 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r7, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f00000001c0)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r10, 0x1, 0x14, &(0x7f0000000040), 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0xe61) socketpair(0x26, 0x5, 0x48, &(0x7f0000000140)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000380)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x20, 0x80, 0xb1, 0x5, 0x0, 0x1, 0x20010, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7fffffff, 0x1, @perf_bp={&(0x7f0000000300)}, 0x124e0, 0x7ffffffffffffffe, 0x7f, 0x0, 0x10001, 0x5, 0xb3d, 0x0, 0x4, 0x0, 0x5}, r6, 0x8, 0xffffffffffffffff, 0x1) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000030000020000000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="00000100"], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000003700)=ANY=[@ANYRES16=r11, @ANYRES16=r11, @ANYRESHEX=r9, @ANYBLOB="a2dfa848d89a7f80eacdc90e99a4970ac936a569d192ad201f4d77c6ba9f4f8e6c1524039c21e822627ac60d720097d30485ba11488cf988857bb8ff3e9ea91def65b494fdb30a5ca59acea2bbd5c5589c36c11b6aa5eecb3ef1fb52f65a7b2c106980c79c20bd87da8a9876c4fd4d5e4b55f084e4e0e71c431a713010b8773a5964afb01eee9a1914c096e68020e4728e48e4e1c96bae0fce9855842e838f1e9a2295b6db75bc0a382d4f2be6d60606490c27582271183b6f19d7f787f3df9ad30a808a2f7f64d2a7b502f4e8e161715f99947c4d76ce5ceb210114d6d15857e70d22319c564e978061ad47739aac", @ANYRESOCT=r5, @ANYRES16=r0, @ANYRES16, @ANYRESDEC=r7, @ANYRESOCT, @ANYRES64=r8, @ANYRES8=r11], 0xfdef) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f0000000340)='pimreg0\x00') r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4c}, {0x6}]}) 22:57:30 executing program 2: ioperm(0x0, 0xca79, 0x80000000) r0 = epoll_create1(0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$unix(0x1, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 22:57:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000700)=0x101, 0x4) sendmmsg$unix(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000006480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, 0x0) 22:57:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000700)=0x101, 0x4) sendmmsg$unix(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000006480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, 0x0) 22:57:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000700)=0x101, 0x4) sendmmsg$unix(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000006480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, 0x0) [ 67.046754][ T4177] sock: sock_set_timeout: `syz-executor.3' (pid 4177) tries to set negative timeout [ 67.057027][ C0] hrtimer: interrupt took 36810 ns 22:57:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000700)=0x101, 0x4) sendmmsg$unix(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000006480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, 0x0) 22:57:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0x6}, 0x9c) 22:57:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev=