Warning: Permanently added '10.128.0.73' (ED25519) to the list of known hosts. 2023/07/17 13:18:34 fuzzer started 2023/07/17 13:18:34 dialing manager at 10.128.0.163:30015 [ 27.895131][ T26] audit: type=1400 audit(1689599915.444:81): avc: denied { mounton } for pid=3066 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.906215][ T3066] cgroup: Unknown subsys name 'net' [ 27.917853][ T26] audit: type=1400 audit(1689599915.454:82): avc: denied { mount } for pid=3066 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.945232][ T26] audit: type=1400 audit(1689599915.474:83): avc: denied { unmount } for pid=3066 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.965165][ T26] audit: type=1400 audit(1689599915.474:84): avc: denied { read } for pid=2749 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 28.086712][ T3066] cgroup: Unknown subsys name 'rlimit' [ 28.236619][ T26] audit: type=1400 audit(1689599915.784:85): avc: denied { mounton } for pid=3066 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 28.261564][ T26] audit: type=1400 audit(1689599915.784:86): avc: denied { mount } for pid=3066 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 28.284900][ T26] audit: type=1400 audit(1689599915.784:87): avc: denied { create } for pid=3066 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.305515][ T26] audit: type=1400 audit(1689599915.784:88): avc: denied { write } for pid=3066 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.314120][ T3068] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 28.325879][ T26] audit: type=1400 audit(1689599915.784:89): avc: denied { read } for pid=3066 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.354713][ T26] audit: type=1400 audit(1689599915.884:90): avc: denied { relabelto } for pid=3068 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/07/17 13:18:35 syscalls: 2814 2023/07/17 13:18:35 code coverage: enabled 2023/07/17 13:18:35 comparison tracing: enabled 2023/07/17 13:18:35 extra coverage: enabled 2023/07/17 13:18:35 delay kcov mmap: enabled 2023/07/17 13:18:35 setuid sandbox: enabled 2023/07/17 13:18:35 namespace sandbox: enabled 2023/07/17 13:18:35 Android sandbox: enabled 2023/07/17 13:18:35 fault injection: enabled 2023/07/17 13:18:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/07/17 13:18:35 net packet injection: enabled 2023/07/17 13:18:35 net device setup: enabled 2023/07/17 13:18:35 concurrency sanitizer: enabled 2023/07/17 13:18:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/17 13:18:35 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/07/17 13:18:35 USB emulation: /dev/raw-gadget does not exist 2023/07/17 13:18:35 hci packet injection: /dev/vhci does not exist 2023/07/17 13:18:35 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2023/07/17 13:18:35 802.15.4 emulation: enabled 2023/07/17 13:18:35 swap file: enabled 2023/07/17 13:18:35 suppressing KCSAN reports in functions: 'process_one_work' 'exit_mm' 'tick_nohz_idle_stop_tick' 'ext4_free_inodes_count' '__xa_clear_mark' 'dont_mount' 'ext4_fill_raw_inode' 2023/07/17 13:18:35 fetching corpus: 0, signal 0/2000 (executing program) [ 28.388918][ T3066] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/07/17 13:18:36 fetching corpus: 50, signal 19934/23223 (executing program) 2023/07/17 13:18:36 fetching corpus: 100, signal 27461/31971 (executing program) 2023/07/17 13:18:36 fetching corpus: 150, signal 33172/38756 (executing program) 2023/07/17 13:18:36 fetching corpus: 200, signal 38737/45219 (executing program) 2023/07/17 13:18:36 fetching corpus: 250, signal 45014/52128 (executing program) 2023/07/17 13:18:36 fetching corpus: 300, signal 49897/57607 (executing program) 2023/07/17 13:18:37 fetching corpus: 350, signal 53060/61360 (executing program) 2023/07/17 13:18:37 fetching corpus: 400, signal 55073/64119 (executing program) 2023/07/17 13:18:37 fetching corpus: 450, signal 57331/66978 (executing program) 2023/07/17 13:18:37 fetching corpus: 500, signal 61251/71116 (executing program) 2023/07/17 13:18:37 fetching corpus: 549, signal 63799/74019 (executing program) 2023/07/17 13:18:37 fetching corpus: 599, signal 66510/76947 (executing program) 2023/07/17 13:18:37 fetching corpus: 649, signal 68707/79349 (executing program) 2023/07/17 13:18:37 fetching corpus: 699, signal 69991/81045 (executing program) 2023/07/17 13:18:37 fetching corpus: 749, signal 71194/82596 (executing program) 2023/07/17 13:18:38 fetching corpus: 799, signal 73044/84648 (executing program) 2023/07/17 13:18:38 fetching corpus: 849, signal 75900/87261 (executing program) 2023/07/17 13:18:38 fetching corpus: 899, signal 78028/89285 (executing program) 2023/07/17 13:18:38 fetching corpus: 949, signal 80739/91581 (executing program) 2023/07/17 13:18:38 fetching corpus: 999, signal 82734/93361 (executing program) 2023/07/17 13:18:39 fetching corpus: 1049, signal 84402/94863 (executing program) 2023/07/17 13:18:39 fetching corpus: 1099, signal 86426/96529 (executing program) 2023/07/17 13:18:39 fetching corpus: 1149, signal 88113/97947 (executing program) 2023/07/17 13:18:39 fetching corpus: 1199, signal 89457/99073 (executing program) 2023/07/17 13:18:40 fetching corpus: 1249, signal 90753/100151 (executing program) 2023/07/17 13:18:40 fetching corpus: 1299, signal 92375/101327 (executing program) 2023/07/17 13:18:40 fetching corpus: 1349, signal 93245/102060 (executing program) 2023/07/17 13:18:40 fetching corpus: 1399, signal 94369/102911 (executing program) 2023/07/17 13:18:40 fetching corpus: 1448, signal 95310/103630 (executing program) 2023/07/17 13:18:40 fetching corpus: 1498, signal 96464/104405 (executing program) 2023/07/17 13:18:40 fetching corpus: 1548, signal 97510/105077 (executing program) 2023/07/17 13:18:41 fetching corpus: 1598, signal 98077/105538 (executing program) 2023/07/17 13:18:41 fetching corpus: 1648, signal 99175/106175 (executing program) 2023/07/17 13:18:41 fetching corpus: 1697, signal 100470/106819 (executing program) 2023/07/17 13:18:41 fetching corpus: 1747, signal 101434/107334 (executing program) 2023/07/17 13:18:41 fetching corpus: 1797, signal 102468/107849 (executing program) 2023/07/17 13:18:41 fetching corpus: 1847, signal 103537/108296 (executing program) 2023/07/17 13:18:42 fetching corpus: 1897, signal 104950/108843 (executing program) 2023/07/17 13:18:42 fetching corpus: 1946, signal 105994/109243 (executing program) 2023/07/17 13:18:42 fetching corpus: 1996, signal 107522/109739 (executing program) 2023/07/17 13:18:42 fetching corpus: 2046, signal 108206/109972 (executing program) 2023/07/17 13:18:42 fetching corpus: 2055, signal 108282/110013 (executing program) 2023/07/17 13:18:42 fetching corpus: 2055, signal 108282/110048 (executing program) 2023/07/17 13:18:42 fetching corpus: 2055, signal 108282/110093 (executing program) 2023/07/17 13:18:42 fetching corpus: 2055, signal 108282/110123 (executing program) 2023/07/17 13:18:42 fetching corpus: 2055, signal 108282/110166 (executing program) 2023/07/17 13:18:42 fetching corpus: 2055, signal 108282/110205 (executing program) 2023/07/17 13:18:42 fetching corpus: 2055, signal 108282/110243 (executing program) 2023/07/17 13:18:42 fetching corpus: 2055, signal 108282/110279 (executing program) 2023/07/17 13:18:42 fetching corpus: 2055, signal 108282/110317 (executing program) 2023/07/17 13:18:42 fetching corpus: 2055, signal 108282/110360 (executing program) 2023/07/17 13:18:42 fetching corpus: 2055, signal 108282/110396 (executing program) 2023/07/17 13:18:42 fetching corpus: 2055, signal 108282/110442 (executing program) 2023/07/17 13:18:42 fetching corpus: 2055, signal 108282/110480 (executing program) 2023/07/17 13:18:42 fetching corpus: 2055, signal 108282/110485 (executing program) 2023/07/17 13:18:42 fetching corpus: 2055, signal 108282/110485 (executing program) 2023/07/17 13:18:45 starting 6 fuzzer processes 13:18:45 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000080)) 13:18:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2014084, &(0x7f0000000200)={[{@uni_xlate}, {@shortname_win95}, {@shortname_win95}, {@shortname_winnt}, {@numtail}, {@fat=@flush}, {@shortname_mixed}, {@fat=@nfs}, {@shortname_win95}]}, 0x1, 0x1e4, &(0x7f0000000680)="$eJzs3cFqE1EUBuDTpK2pLpKFK3FxQReuStMnaJEKYlBQstCVYluQJhQsBBSxuur7+Qa+gcsKhZF0WtOko6gxzhC/bxF+uPOTMzeQrHLn+c3+3vb+we7Hd5+j0ViI2kZsxPFCtKIW5z4EADBPjrMsvmS5smcBAP6NP/79X5nZSADAjD15+uzBZqez9TilRtTiaNAddCP6R8PXoc3deBW92Im1aMZJRPZdnu/d72ytpZTS16wVt/uHZ/3DQbc+3m9HM1rF/XbKjfeX4urF/no043pxf72wvxx3bl3or0YzPr2M/ejFdgy7o/77dkp3H3Um+ldOrwMAAAAAAAAAAAAAAAAAAAAAgFlYTeeWYuL8npPT9dEFE+f75P1fPh/o0vk8i3FjseSbBwAAAAAAAAAAAAAAAAAAgIo4ePN270Wvt/N6LGRZvlqwJEwVCjd8JSJ+Xq+ffVxTvnstKrEJ04d6Nca4FJavVWKMvxHK/FYCAAAAAAAAAAAAAAAAAID/0+hPv2VPAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADlGT3/vyg8/PHSb4Sy7xEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAID59y0AAP//OcmMOQ==") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) 13:18:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x5}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 13:18:45 executing program 3: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 13:18:45 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f0000003140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200) 13:18:45 executing program 5: r0 = socket(0xa, 0x6, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x7fff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001100)={@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @rand_addr=' \x01\x00'}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000180)={0x2}, 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x80) connect(r0, &(0x7f0000000000)=@in={0xa, 0x0, @dev}, 0x80) [ 37.708289][ T3061] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3061 'syz-fuzzer' [ 37.817351][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 37.817366][ T26] audit: type=1400 audit(1689599925.364:94): avc: denied { execmem } for pid=3076 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 37.946193][ T26] audit: type=1400 audit(1689599925.404:95): avc: denied { read } for pid=3084 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 37.967635][ T26] audit: type=1400 audit(1689599925.404:96): avc: denied { open } for pid=3084 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 37.991235][ T26] audit: type=1400 audit(1689599925.404:97): avc: denied { mounton } for pid=3084 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 38.012869][ T26] audit: type=1400 audit(1689599925.404:98): avc: denied { module_request } for pid=3084 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 38.035040][ T26] audit: type=1400 audit(1689599925.424:99): avc: denied { sys_module } for pid=3084 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 38.300698][ T3086] chnl_net:caif_netlink_parms(): no params data found [ 38.406360][ T3086] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.413431][ T3086] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.420683][ T3086] bridge_slave_0: entered allmulticast mode [ 38.427325][ T3086] bridge_slave_0: entered promiscuous mode [ 38.445667][ T3084] chnl_net:caif_netlink_parms(): no params data found [ 38.455645][ T26] audit: type=1400 audit(1689599926.004:100): avc: denied { append } for pid=2749 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 38.480532][ T3086] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.487723][ T3086] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.489856][ T26] audit: type=1400 audit(1689599926.004:101): avc: denied { open } for pid=2749 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 38.494991][ T3086] bridge_slave_1: entered allmulticast mode [ 38.517382][ T26] audit: type=1400 audit(1689599926.004:102): avc: denied { getattr } for pid=2749 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 38.523851][ T3086] bridge_slave_1: entered promiscuous mode [ 38.561413][ T3096] chnl_net:caif_netlink_parms(): no params data found [ 38.572251][ T3101] chnl_net:caif_netlink_parms(): no params data found [ 38.623403][ T3086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.656777][ T3086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.667645][ T3100] chnl_net:caif_netlink_parms(): no params data found [ 38.705437][ T3086] team0: Port device team_slave_0 added [ 38.719594][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.726843][ T3084] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.733959][ T3084] bridge_slave_0: entered allmulticast mode [ 38.740377][ T3084] bridge_slave_0: entered promiscuous mode [ 38.752934][ T3086] team0: Port device team_slave_1 added [ 38.759497][ T3101] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.766596][ T3101] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.774440][ T3101] bridge_slave_0: entered allmulticast mode [ 38.780988][ T3101] bridge_slave_0: entered promiscuous mode [ 38.792883][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.800028][ T3084] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.807281][ T3084] bridge_slave_1: entered allmulticast mode [ 38.813758][ T3084] bridge_slave_1: entered promiscuous mode [ 38.837231][ T3101] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.844289][ T3101] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.851470][ T3101] bridge_slave_1: entered allmulticast mode [ 38.857732][ T3101] bridge_slave_1: entered promiscuous mode [ 38.863708][ T3096] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.870783][ T3096] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.878142][ T3096] bridge_slave_0: entered allmulticast mode [ 38.884551][ T3096] bridge_slave_0: entered promiscuous mode [ 38.893395][ T3096] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.900469][ T3096] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.907720][ T3096] bridge_slave_1: entered allmulticast mode [ 38.914061][ T3096] bridge_slave_1: entered promiscuous mode [ 38.921345][ T3084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.933342][ T3084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.969574][ T3086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.976595][ T3086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.002511][ T3086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.018893][ T3101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.029334][ T3101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.052213][ T3086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.059193][ T3086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.085181][ T3086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.107974][ T3096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.122245][ T3084] team0: Port device team_slave_0 added [ 39.128871][ T3084] team0: Port device team_slave_1 added [ 39.143272][ T3096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.153480][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.160605][ T3100] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.167814][ T3100] bridge_slave_0: entered allmulticast mode [ 39.174129][ T3100] bridge_slave_0: entered promiscuous mode [ 39.195865][ T3101] team0: Port device team_slave_0 added [ 39.206742][ T3101] team0: Port device team_slave_1 added [ 39.212507][ T3100] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.219599][ T3100] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.226780][ T3100] bridge_slave_1: entered allmulticast mode [ 39.233025][ T3100] bridge_slave_1: entered promiscuous mode [ 39.239421][ T3084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.246431][ T3084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.272467][ T3084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.298447][ T3097] chnl_net:caif_netlink_parms(): no params data found [ 39.320668][ T3084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.327654][ T3084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.353619][ T3084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.366332][ T3086] hsr_slave_0: entered promiscuous mode [ 39.372502][ T3086] hsr_slave_1: entered promiscuous mode [ 39.379053][ T3096] team0: Port device team_slave_0 added [ 39.387919][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.394997][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.421467][ T3101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.440861][ T3100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.451067][ T3100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.461085][ T3096] team0: Port device team_slave_1 added [ 39.473811][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.480868][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.506829][ T3101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.560702][ T3096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.567692][ T3096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.593674][ T3096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.605468][ T3096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.612412][ T3096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.638422][ T3096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.651145][ T3084] hsr_slave_0: entered promiscuous mode [ 39.657280][ T3084] hsr_slave_1: entered promiscuous mode [ 39.663184][ T3084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.670773][ T3084] Cannot create hsr debugfs directory [ 39.676788][ T3100] team0: Port device team_slave_0 added [ 39.700884][ T3100] team0: Port device team_slave_1 added [ 39.717888][ T3097] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.725009][ T3097] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.732176][ T3097] bridge_slave_0: entered allmulticast mode [ 39.738571][ T3097] bridge_slave_0: entered promiscuous mode [ 39.745279][ T3097] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.752393][ T3097] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.759765][ T3097] bridge_slave_1: entered allmulticast mode [ 39.766173][ T3097] bridge_slave_1: entered promiscuous mode [ 39.786666][ T3101] hsr_slave_0: entered promiscuous mode [ 39.792740][ T3101] hsr_slave_1: entered promiscuous mode [ 39.798823][ T3101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.806395][ T3101] Cannot create hsr debugfs directory [ 39.843289][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 39.850287][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.876313][ T3100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 39.891017][ T3096] hsr_slave_0: entered promiscuous mode [ 39.897540][ T3096] hsr_slave_1: entered promiscuous mode [ 39.903443][ T3096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 39.911297][ T3096] Cannot create hsr debugfs directory [ 39.921754][ T3097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.931178][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 39.938249][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.964150][ T3100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.985781][ T3097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.032291][ T3097] team0: Port device team_slave_0 added [ 40.043456][ T3100] hsr_slave_0: entered promiscuous mode [ 40.049597][ T3100] hsr_slave_1: entered promiscuous mode [ 40.055563][ T3100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.063119][ T3100] Cannot create hsr debugfs directory [ 40.078175][ T3097] team0: Port device team_slave_1 added [ 40.119607][ T3097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.126692][ T3097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.152612][ T3097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.177114][ T3097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.184080][ T3097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.210036][ T3097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.238553][ T3086] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 40.258914][ T3086] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 40.281899][ T3097] hsr_slave_0: entered promiscuous mode [ 40.287996][ T3097] hsr_slave_1: entered promiscuous mode [ 40.294124][ T3097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.301719][ T3097] Cannot create hsr debugfs directory [ 40.307273][ T3086] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 40.327995][ T3086] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 40.340485][ T3084] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 40.350558][ T3084] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 40.368964][ T3084] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 40.378069][ T3084] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 40.398383][ T3096] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 40.407895][ T3096] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 40.416992][ T3096] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 40.443347][ T3096] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 40.457345][ T3101] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 40.493245][ T3101] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 40.505452][ T26] audit: type=1400 audit(1689599928.054:103): avc: denied { remove_name } for pid=2749 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 40.507317][ T3100] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 40.538052][ T3100] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 40.546962][ T3100] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 40.555774][ T3101] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 40.566398][ T3101] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 40.587629][ T3100] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 40.632938][ T3097] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 40.654336][ T3097] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 40.673640][ T3086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.681336][ T3097] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 40.699654][ T3097] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 40.715018][ T3096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.724057][ T3084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.734573][ T3086] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.768422][ T3096] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.779490][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.786560][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.795438][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.802574][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.812082][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.819404][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.835001][ T3101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.847247][ T3148] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.854430][ T3148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.879227][ T3084] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.915256][ T3101] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.931893][ T3096] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.942281][ T3096] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.963658][ T3097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.974086][ T3148] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.981206][ T3148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.990185][ T3148] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.997267][ T3148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.013598][ T3148] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.020696][ T3148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.033356][ T3086] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.043805][ T3086] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.060090][ T3100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.070133][ T3084] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.080642][ T3084] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.112788][ T3148] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.119895][ T3148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.140146][ T3100] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.152671][ T3101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.172354][ T3097] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.184412][ T3096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.201937][ T3176] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.209167][ T3176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.223569][ T3176] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.230682][ T3176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.262484][ T3084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.271613][ T3176] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.278796][ T3176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.290225][ T3176] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.297308][ T3176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.324040][ T3100] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.334548][ T3100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.348040][ T3086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.358627][ T3097] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.369027][ T3097] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.411538][ T3101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.460196][ T3096] veth0_vlan: entered promiscuous mode [ 41.486904][ T3096] veth1_vlan: entered promiscuous mode [ 41.524200][ T3100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.539595][ T3096] veth0_macvtap: entered promiscuous mode [ 41.555769][ T3096] veth1_macvtap: entered promiscuous mode [ 41.576598][ T3097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.591556][ T3084] veth0_vlan: entered promiscuous mode [ 41.603740][ T3096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.621121][ T3084] veth1_vlan: entered promiscuous mode [ 41.639773][ T3096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.672155][ T3084] veth0_macvtap: entered promiscuous mode [ 41.682937][ T3086] veth0_vlan: entered promiscuous mode [ 41.696338][ T3096] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.705121][ T3096] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.713917][ T3096] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.722660][ T3096] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.735238][ T3084] veth1_macvtap: entered promiscuous mode [ 41.758272][ T3086] veth1_vlan: entered promiscuous mode [ 41.773121][ T3084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.783631][ T3084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.795347][ T3084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.806029][ T3084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.816667][ T3084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.828054][ T3084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.836797][ T3084] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.845623][ T3084] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.854473][ T3084] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.863235][ T3084] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.913275][ T3100] veth0_vlan: entered promiscuous mode [ 41.928533][ T3086] veth0_macvtap: entered promiscuous mode [ 41.941257][ T3097] veth0_vlan: entered promiscuous mode [ 41.949443][ T3086] veth1_macvtap: entered promiscuous mode 13:18:49 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000080)) [ 41.966346][ T3097] veth1_vlan: entered promiscuous mode [ 41.977853][ T3100] veth1_vlan: entered promiscuous mode [ 42.004542][ T3263] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 13:18:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x5}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 13:18:49 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000080)) [ 42.026930][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.034950][ T3263] syz-executor.1 (3263) used greatest stack depth: 10760 bytes left [ 42.037417][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.055412][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.065937][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:18:49 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000080)) 13:18:49 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa5, 0x0, &(0x7f0000000040)) [ 42.080870][ T3086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.097796][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.108342][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.118542][ T3086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 13:18:49 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa5, 0x0, &(0x7f0000000040)) 13:18:49 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa5, 0x0, &(0x7f0000000040)) [ 42.129104][ T3086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.141598][ T3086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.159263][ T3086] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.168183][ T3086] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 13:18:49 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xa5, 0x0, &(0x7f0000000040)) [ 42.176936][ T3086] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.185709][ T3086] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.197405][ T3269] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 42.229160][ T3097] veth0_macvtap: entered promiscuous mode [ 42.239390][ T3101] veth0_vlan: entered promiscuous mode [ 42.260154][ T3097] veth1_macvtap: entered promiscuous mode [ 42.272400][ T3100] veth0_macvtap: entered promiscuous mode [ 42.286413][ T3101] veth1_vlan: entered promiscuous mode [ 42.301228][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.312043][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.322098][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.332729][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.342635][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.353276][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.367550][ T3097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.388155][ T3100] veth1_macvtap: entered promiscuous mode [ 42.407481][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.409977][ T3283] loop2: detected capacity change from 0 to 256 [ 42.418045][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:18:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2014084, &(0x7f0000000200)={[{@uni_xlate}, {@shortname_win95}, {@shortname_win95}, {@shortname_winnt}, {@numtail}, {@fat=@flush}, {@shortname_mixed}, {@fat=@nfs}, {@shortname_win95}]}, 0x1, 0x1e4, &(0x7f0000000680)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) [ 42.434161][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.444611][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.454526][ T3097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.465174][ T3097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.477643][ T3097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.495950][ T3101] veth0_macvtap: entered promiscuous mode [ 42.502314][ T3285] loop2: detected capacity change from 0 to 256 [ 42.503893][ T3101] veth1_macvtap: entered promiscuous mode [ 42.524498][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.535224][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.545168][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.555787][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.565694][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.576225][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.586150][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.596664][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.609125][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.622367][ T3097] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.631129][ T3097] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.639958][ T3097] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.648685][ T3097] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.662922][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.673409][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.683398][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.693997][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.703936][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.714444][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.724368][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.734928][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.744728][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 42.755434][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.766531][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 42.776264][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.786794][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.796824][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.807354][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.817276][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.827750][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.837623][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.848084][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.859081][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.875605][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.886103][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.896039][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.906500][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.916338][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.926816][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.936677][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.947229][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.957055][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 42.967534][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.978804][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.988912][ T3100] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.997788][ T3100] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.006802][ T3100] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.015696][ T3100] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.031621][ T3101] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.040528][ T3101] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.049352][ T3101] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.058087][ T3101] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:18:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2014084, &(0x7f0000000200)={[{@uni_xlate}, {@shortname_win95}, {@shortname_win95}, {@shortname_winnt}, {@numtail}, {@fat=@flush}, {@shortname_mixed}, {@fat=@nfs}, {@shortname_win95}]}, 0x1, 0x1e4, &(0x7f0000000680)="$eJzs3cFqE1EUBuDTpK2pLpKFK3FxQReuStMnaJEKYlBQstCVYluQJhQsBBSxuur7+Qa+gcsKhZF0WtOko6gxzhC/bxF+uPOTMzeQrHLn+c3+3vb+we7Hd5+j0ViI2kZsxPFCtKIW5z4EADBPjrMsvmS5smcBAP6NP/79X5nZSADAjD15+uzBZqez9TilRtTiaNAddCP6R8PXoc3deBW92Im1aMZJRPZdnu/d72ytpZTS16wVt/uHZ/3DQbc+3m9HM1rF/XbKjfeX4urF/no043pxf72wvxx3bl3or0YzPr2M/ejFdgy7o/77dkp3H3Um+ldOrwMAAAAAAAAAAAAAAAAAAAAAgFlYTeeWYuL8npPT9dEFE+f75P1fPh/o0vk8i3FjseSbBwAAAAAAAAAAAAAAAAAAgIo4ePN270Wvt/N6LGRZvlqwJEwVCjd8JSJ+Xq+ffVxTvnstKrEJ04d6Nca4FJavVWKMvxHK/FYCAAAAAAAAAAAAAAAAAID/0+hPv2VPAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADlGT3/vyg8/PHSb4Sy7xEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAID59y0AAP//OcmMOQ==") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) [ 43.158951][ T26] kauditd_printk_skb: 14 callbacks suppressed [ 43.158969][ T26] audit: type=1400 audit(1689599930.704:118): avc: denied { open } for pid=3289 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 43.209191][ T3293] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.216673][ T3294] loop3: detected capacity change from 0 to 256 [ 43.242337][ T26] audit: type=1400 audit(1689599930.704:119): avc: denied { perfmon } for pid=3289 comm="syz-executor.3" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 43.263815][ T26] audit: type=1400 audit(1689599930.704:120): avc: denied { kernel } for pid=3289 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 43.283625][ T26] audit: type=1400 audit(1689599930.704:121): avc: denied { cpu } for pid=3289 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 43.303159][ T26] audit: type=1400 audit(1689599930.704:122): avc: denied { write } for pid=3289 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 43.323444][ T26] audit: type=1400 audit(1689599930.774:123): avc: denied { ioctl } for pid=3291 comm="syz-executor.5" path="socket:[17873]" dev="sockfs" ino=17873 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 13:18:50 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f0000003140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200) 13:18:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x5}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 13:18:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000200)) 13:18:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2014084, &(0x7f0000000200)={[{@uni_xlate}, {@shortname_win95}, {@shortname_win95}, {@shortname_winnt}, {@numtail}, {@fat=@flush}, {@shortname_mixed}, {@fat=@nfs}, {@shortname_win95}]}, 0x1, 0x1e4, &(0x7f0000000680)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) 13:18:50 executing program 5: r0 = socket(0xa, 0x6, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x7fff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001100)={@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @rand_addr=' \x01\x00'}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000180)={0x2}, 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x80) connect(r0, &(0x7f0000000000)=@in={0xa, 0x0, @dev}, 0x80) 13:18:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000200)) 13:18:50 executing program 5: r0 = socket(0xa, 0x6, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x7fff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001100)={@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @rand_addr=' \x01\x00'}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000180)={0x2}, 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x80) connect(r0, &(0x7f0000000000)=@in={0xa, 0x0, @dev}, 0x80) 13:18:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2014084, &(0x7f0000000200)={[{@uni_xlate}, {@shortname_win95}, {@shortname_win95}, {@shortname_winnt}, {@numtail}, {@fat=@flush}, {@shortname_mixed}, {@fat=@nfs}, {@shortname_win95}]}, 0x1, 0x1e4, &(0x7f0000000680)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) 13:18:50 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f0000003140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200) [ 43.348875][ T26] audit: type=1400 audit(1689599930.774:124): avc: denied { prog_load } for pid=3291 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 43.368356][ T26] audit: type=1400 audit(1689599930.774:125): avc: denied { bpf } for pid=3291 comm="syz-executor.5" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 43.389365][ T26] audit: type=1400 audit(1689599930.774:126): avc: denied { connect } for pid=3291 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 13:18:51 executing program 5: r0 = socket(0xa, 0x6, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x7fff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001100)={@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @rand_addr=' \x01\x00'}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000180)={0x2}, 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x80) connect(r0, &(0x7f0000000000)=@in={0xa, 0x0, @dev}, 0x80) [ 43.401804][ T3308] loop2: detected capacity change from 0 to 256 [ 43.409208][ T26] audit: type=1400 audit(1689599930.774:127): avc: denied { name_connect } for pid=3291 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 43.418125][ T3309] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 13:18:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newtaction={0x64, 0x30, 0x103, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x5}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 13:18:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000200)) 13:18:51 executing program 5: r0 = socket(0xa, 0x6, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x7fff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001100)={@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @rand_addr=' \x01\x00'}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000180)={0x2}, 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x80) connect(r0, &(0x7f0000000000)=@in={0xa, 0x0, @dev}, 0x80) 13:18:51 executing program 4: unlinkat(0xffffffffffffff9c, &(0x7f0000003140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200) 13:18:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2014084, &(0x7f0000000200)={[{@uni_xlate}, {@shortname_win95}, {@shortname_win95}, {@shortname_winnt}, {@numtail}, {@fat=@flush}, {@shortname_mixed}, {@fat=@nfs}, {@shortname_win95}]}, 0x1, 0x1e4, &(0x7f0000000680)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) 13:18:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8001) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r1, 0x10e, 0x3, 0x0, &(0x7f0000000200)) 13:18:51 executing program 5: r0 = socket(0xa, 0x6, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x7fff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001100)={@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @rand_addr=' \x01\x00'}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000180)={0x2}, 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x80) connect(r0, &(0x7f0000000000)=@in={0xa, 0x0, @dev}, 0x80) [ 43.526374][ T3319] loop3: detected capacity change from 0 to 256 [ 43.533925][ T3321] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 13:18:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2014084, &(0x7f0000000200)={[{@uni_xlate}, {@shortname_win95}, {@shortname_win95}, {@shortname_winnt}, {@numtail}, {@fat=@flush}, {@shortname_mixed}, {@fat=@nfs}, {@shortname_win95}]}, 0x1, 0x1e4, &(0x7f0000000680)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) 13:18:51 executing program 1: r0 = socket(0xa, 0x6, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x7fff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001100)={@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @rand_addr=' \x01\x00'}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000180)={0x2}, 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x80) connect(r0, &(0x7f0000000000)=@in={0xa, 0x0, @dev}, 0x80) 13:18:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2014084, &(0x7f0000000200)={[{@uni_xlate}, {@shortname_win95}, {@shortname_win95}, {@shortname_winnt}, {@numtail}, {@fat=@flush}, {@shortname_mixed}, {@fat=@nfs}, {@shortname_win95}]}, 0x1, 0x1e4, &(0x7f0000000680)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) 13:18:51 executing program 5: r0 = socket(0xa, 0x6, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x7fff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001100)={@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @rand_addr=' \x01\x00'}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000180)={0x2}, 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x80) connect(r0, &(0x7f0000000000)=@in={0xa, 0x0, @dev}, 0x80) 13:18:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2014084, &(0x7f0000000200)={[{@uni_xlate}, {@shortname_win95}, {@shortname_win95}, {@shortname_winnt}, {@numtail}, {@fat=@flush}, {@shortname_mixed}, {@fat=@nfs}, {@shortname_win95}]}, 0x1, 0x1e4, &(0x7f0000000680)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) 13:18:51 executing program 1: r0 = socket(0xa, 0x6, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x7fff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001100)={@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @rand_addr=' \x01\x00'}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000180)={0x2}, 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x80) connect(r0, &(0x7f0000000000)=@in={0xa, 0x0, @dev}, 0x80) [ 43.628734][ T3334] loop4: detected capacity change from 0 to 256 [ 43.639194][ T3336] loop2: detected capacity change from 0 to 256 [ 43.644155][ T3337] loop3: detected capacity change from 0 to 256 13:18:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x3, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x12}]}]}, 0x60}}, 0x0) 13:18:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x1, 0x2}]}, {0x0, [0x5f, 0x25]}}, &(0x7f0000000000)=""/197, 0x28, 0xc5, 0x1}, 0x20) 13:18:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) socket$rxrpc(0x21, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="45040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 43.673276][ T3340] loop0: detected capacity change from 0 to 256 13:18:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x1, 0x2}]}, {0x0, [0x5f, 0x25]}}, &(0x7f0000000000)=""/197, 0x28, 0xc5, 0x1}, 0x20) 13:18:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2014084, &(0x7f0000000200)={[{@uni_xlate}, {@shortname_win95}, {@shortname_win95}, {@shortname_winnt}, {@numtail}, {@fat=@flush}, {@shortname_mixed}, {@fat=@nfs}, {@shortname_win95}]}, 0x1, 0x1e4, &(0x7f0000000680)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) 13:18:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2014084, &(0x7f0000000200)={[{@uni_xlate}, {@shortname_win95}, {@shortname_win95}, {@shortname_winnt}, {@numtail}, {@fat=@flush}, {@shortname_mixed}, {@fat=@nfs}, {@shortname_win95}]}, 0x1, 0x1e4, &(0x7f0000000680)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) 13:18:51 executing program 1: r0 = socket(0xa, 0x6, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x7fff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001100)={@ipv4={'\x00', '\xff\xff', @multicast1}, @remote, @rand_addr=' \x01\x00'}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000000180)={0x2}, 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x80) connect(r0, &(0x7f0000000000)=@in={0xa, 0x0, @dev}, 0x80) 13:18:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x3, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x12}]}]}, 0x60}}, 0x0) 13:18:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x1, 0x2}]}, {0x0, [0x5f, 0x25]}}, &(0x7f0000000000)=""/197, 0x28, 0xc5, 0x1}, 0x20) 13:18:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b4d, &(0x7f0000000000)={0xfffffff7, 0x0, 0x0, 0x0, 0x0, "85363bcffbcfcf2970f085027964e4d81e0f65"}) 13:18:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x1, 0x2}]}, {0x0, [0x5f, 0x25]}}, &(0x7f0000000000)=""/197, 0x28, 0xc5, 0x1}, 0x20) 13:18:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x3, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x12}]}]}, 0x60}}, 0x0) [ 43.817804][ T3358] loop0: detected capacity change from 0 to 256 [ 43.818864][ T3360] loop4: detected capacity change from 0 to 256 13:18:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b4d, &(0x7f0000000000)={0xfffffff7, 0x0, 0x0, 0x0, 0x0, "85363bcffbcfcf2970f085027964e4d81e0f65"}) 13:18:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2014084, &(0x7f0000000200)={[{@uni_xlate}, {@shortname_win95}, {@shortname_win95}, {@shortname_winnt}, {@numtail}, {@fat=@flush}, {@shortname_mixed}, {@fat=@nfs}, {@shortname_win95}]}, 0x1, 0x1e4, &(0x7f0000000680)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) 13:18:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) socket$rxrpc(0x21, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="45040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 13:18:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x2014084, &(0x7f0000000200)={[{@uni_xlate}, {@shortname_win95}, {@shortname_win95}, {@shortname_winnt}, {@numtail}, {@fat=@flush}, {@shortname_mixed}, {@fat=@nfs}, {@shortname_win95}]}, 0x1, 0x1e4, &(0x7f0000000680)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) 13:18:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x60, 0x2, 0x6, 0x3, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x12}]}]}, 0x60}}, 0x0) 13:18:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b4d, &(0x7f0000000000)={0xfffffff7, 0x0, 0x0, 0x0, 0x0, "85363bcffbcfcf2970f085027964e4d81e0f65"}) 13:18:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) socket$rxrpc(0x21, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="45040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) [ 43.923718][ T3377] loop0: detected capacity change from 0 to 256 13:18:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b4d, &(0x7f0000000000)={0xfffffff7, 0x0, 0x0, 0x0, 0x0, "85363bcffbcfcf2970f085027964e4d81e0f65"}) 13:18:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x80, 0x40, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b80)={r0, &(0x7f0000000a80), &(0x7f0000000b40)=""/31}, 0x20) 13:18:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x3f9}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 13:18:51 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) [ 44.027650][ T3387] loop4: detected capacity change from 0 to 256 [ 44.028732][ T3391] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3391 comm=syz-executor.2 13:18:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x3f9}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 13:18:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x125e, 0xffffffffffffffff) 13:18:51 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) [ 44.176189][ T3404] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3404 comm=syz-executor.2 13:18:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) socket$rxrpc(0x21, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="45040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 13:18:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x125e, 0xffffffffffffffff) 13:18:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x80, 0x40, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b80)={r0, &(0x7f0000000a80), &(0x7f0000000b40)=""/31}, 0x20) 13:18:51 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 13:18:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x3f9}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 13:18:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) socket$rxrpc(0x21, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="45040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 13:18:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x125e, 0xffffffffffffffff) 13:18:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x3f9}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) 13:18:51 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 13:18:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x125e, 0xffffffffffffffff) [ 44.333658][ T3415] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3415 comm=syz-executor.2 13:18:51 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x80, 0x40, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b80)={r0, &(0x7f0000000a80), &(0x7f0000000b40)=""/31}, 0x20) 13:18:52 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) [ 44.436205][ T3430] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3430 comm=syz-executor.2 13:18:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) socket$rxrpc(0x21, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="45040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 13:18:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x220, 0x330, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="987cbfb1501f"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_team\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @local}}}, {{@arp={@remote, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'bridge_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}, {{@arp={@local, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@random="2a82051569ad"}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @local, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffd}}}}, 0x468) 13:18:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x80, 0x40, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b80)={r0, &(0x7f0000000a80), &(0x7f0000000b40)=""/31}, 0x20) 13:18:52 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 13:18:52 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) socket$rxrpc(0x21, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c90000000000000500000008000300", @ANYRES32=r6], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="45040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 13:18:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x80, 0x40, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b80)={r0, &(0x7f0000000a80), &(0x7f0000000b40)=""/31}, 0x20) 13:18:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x220, 0x330, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="987cbfb1501f"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_team\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @local}}}, {{@arp={@remote, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'bridge_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}, {{@arp={@local, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@random="2a82051569ad"}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @local, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffd}}}}, 0x468) 13:18:52 executing program 1: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) 13:18:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x220, 0x330, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="987cbfb1501f"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_team\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @local}}}, {{@arp={@remote, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'bridge_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}, {{@arp={@local, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@random="2a82051569ad"}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @local, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffd}}}}, 0x468) 13:18:52 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x2, 0x1) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 13:18:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x220, 0x330, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@random="987cbfb1501f"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_to_team\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr, @local}}}, {{@arp={@remote, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6erspan0\x00', 'bridge_slave_1\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}, {{@arp={@local, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@random="2a82051569ad"}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac, @local, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffd}}}}, 0x468) 13:18:52 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x2, 0x1) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 13:18:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x80, 0x40, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b80)={r0, &(0x7f0000000a80), &(0x7f0000000b40)=""/31}, 0x20) 13:18:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000003d40)={0x14, 0x1e, 0xa01, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 13:18:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x80, 0x40, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000b80)={r0, &(0x7f0000000a80), &(0x7f0000000b40)=""/31}, 0x20) 13:18:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32]}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000000180)='./bus\x00', r0, &(0x7f0000000240)='./bus\x00') symlink(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='./file0\x00') 13:18:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32]}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000000180)='./bus\x00', r0, &(0x7f0000000240)='./bus\x00') symlink(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='./file0\x00') 13:18:52 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x2, 0x1) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 13:18:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000003d40)={0x14, 0x1e, 0xa01, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 13:18:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32]}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000000180)='./bus\x00', r0, &(0x7f0000000240)='./bus\x00') symlink(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='./file0\x00') 13:18:52 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x2, 0x1) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 13:18:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000003d40)={0x14, 0x1e, 0xa01, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 13:18:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32]}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000000180)='./bus\x00', r0, &(0x7f0000000240)='./bus\x00') symlink(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='./file0\x00') 13:18:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32]}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000000180)='./bus\x00', r0, &(0x7f0000000240)='./bus\x00') symlink(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='./file0\x00') 13:18:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32]}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000000180)='./bus\x00', r0, &(0x7f0000000240)='./bus\x00') symlink(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='./file0\x00') 13:18:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x4, 0x400000, 0x2}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001500)={&(0x7f0000001240)="0200", &(0x7f0000001340)=""/138, &(0x7f0000001400), &(0x7f0000000000), 0xa, r0}, 0x38) 13:18:52 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000003d40)={0x14, 0x1e, 0xa01, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 13:18:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x2, 0x2, 0x7ff, 0xfffffffffffffff8}) 13:18:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32]}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000000180)='./bus\x00', r0, &(0x7f0000000240)='./bus\x00') symlink(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='./file0\x00') 13:18:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32]}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000000180)='./bus\x00', r0, &(0x7f0000000240)='./bus\x00') symlink(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='./file0\x00') 13:18:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32]}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000000180)='./bus\x00', r0, &(0x7f0000000240)='./bus\x00') symlink(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='./file0\x00') 13:18:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) 13:18:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x10}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 13:18:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x2, 0x2, 0x7ff, 0xfffffffffffffff8}) 13:18:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) 13:18:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x2, 0x2, 0x7ff, 0xfffffffffffffff8}) 13:18:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) 13:18:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x4, 0x400000, 0x2}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001500)={&(0x7f0000001240)="0200", &(0x7f0000001340)=""/138, &(0x7f0000001400), &(0x7f0000000000), 0xa, r0}, 0x38) 13:18:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x32]}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') symlinkat(&(0x7f0000000180)='./bus\x00', r0, &(0x7f0000000240)='./bus\x00') symlink(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='./file0\x00') 13:18:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) 13:18:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) 13:18:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x2, 0x2, 0x7ff, 0xfffffffffffffff8}) [ 45.142053][ T3511] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 45.150240][ T3511] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) 13:18:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000040)=""/68, &(0x7f00000000c0)=0x44) 13:18:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x10}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 13:18:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x4, 0x400000, 0x2}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001500)={&(0x7f0000001240)="0200", &(0x7f0000001340)=""/138, &(0x7f0000001400), &(0x7f0000000000), 0xa, r0}, 0x38) 13:18:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x2, 0x2, 0x7ff, 0xfffffffffffffff8}) 13:18:52 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x10f, 0x0, 0x0, 0x20000000) 13:18:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xf, 0x6, 'tftp-20000\x00'}]}, 0x24}}, 0x0) [ 45.295142][ T3536] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 45.303288][ T3536] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x4, 0x400000, 0x2}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001500)={&(0x7f0000001240)="0200", &(0x7f0000001340)=""/138, &(0x7f0000001400), &(0x7f0000000000), 0xa, r0}, 0x38) 13:18:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x2, 0x2, 0x7ff, 0xfffffffffffffff8}) 13:18:52 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x10f, 0x0, 0x0, 0x20000000) 13:18:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xf, 0x6, 'tftp-20000\x00'}]}, 0x24}}, 0x0) 13:18:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x10}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 13:18:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x2, 0x2, 0x7ff, 0xfffffffffffffff8}) 13:18:53 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x10f, 0x0, 0x0, 0x20000000) 13:18:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xf, 0x6, 'tftp-20000\x00'}]}, 0x24}}, 0x0) 13:18:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x4, 0x400000, 0x2}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001500)={&(0x7f0000001240)="0200", &(0x7f0000001340)=""/138, &(0x7f0000001400), &(0x7f0000000000), 0xa, r0}, 0x38) [ 45.417603][ T3546] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 45.425779][ T3546] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:53 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x0, 0x0}, 0x10) 13:18:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x10}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}]}, 0x44}}, 0x0) 13:18:53 executing program 5: r0 = socket(0x1e, 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x10f, 0x0, 0x0, 0x20000000) 13:18:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x4, 0x400000, 0x2}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001500)={&(0x7f0000001240)="0200", &(0x7f0000001340)=""/138, &(0x7f0000001400), &(0x7f0000000000), 0xa, r0}, 0x38) 13:18:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x24, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xf, 0x6, 'tftp-20000\x00'}]}, 0x24}}, 0x0) 13:18:53 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x0, 0x0}, 0x10) 13:18:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) finit_module(r0, 0x0, 0x0) 13:18:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5, 0xd, 0x5}]}}}]}, 0x3c}}, 0x0) [ 45.516508][ T3561] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 45.524674][ T3561] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 13:18:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0xb, 0x3ff, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xcf4, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r0, &(0x7f00000003c0)='E', 0x0}, 0x20) 13:18:53 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x0, 0x0}, 0x10) 13:18:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) finit_module(r0, 0x0, 0x0) 13:18:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x4, 0x400000, 0x2}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001500)={&(0x7f0000001240)="0200", &(0x7f0000001340)=""/138, &(0x7f0000001400), &(0x7f0000000000), 0xa, r0}, 0x38) 13:18:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5, 0xd, 0x5}]}}}]}, 0x3c}}, 0x0) 13:18:53 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x4, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x0, 0x0}, 0x10) 13:18:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) finit_module(r0, 0x0, 0x0) 13:18:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0xb, 0x3ff, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xcf4, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r0, &(0x7f00000003c0)='E', 0x0}, 0x20) 13:18:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5, 0xd, 0x5}]}}}]}, 0x3c}}, 0x0) 13:18:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) finit_module(r0, 0x0, 0x0) 13:18:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5, 0xd, 0x5}]}}}]}, 0x3c}}, 0x0) 13:18:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0xb, 0x3ff, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xcf4, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r0, &(0x7f00000003c0)='E', 0x0}, 0x20) 13:18:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0xb, 0x3ff, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xcf4, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r0, &(0x7f00000003c0)='E', 0x0}, 0x20) 13:18:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0xb, 0x3ff, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xcf4, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r0, &(0x7f00000003c0)='E', 0x0}, 0x20) 13:18:54 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 13:18:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x18, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x38}}, 0x0) 13:18:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r0, &(0x7f0000000000), 0x100000008) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 13:18:54 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) timerfd_gettime(r0, 0x0) close(r0) 13:18:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 13:18:54 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) timerfd_gettime(r0, 0x0) close(r0) 13:18:54 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) timerfd_gettime(r0, 0x0) close(r0) 13:18:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 13:18:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x18, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x38}}, 0x0) 13:18:54 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) timerfd_gettime(r0, 0x0) close(r0) 13:18:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 13:18:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x18, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x38}}, 0x0) 13:18:55 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 13:18:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x18, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x38}}, 0x0) 13:18:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0xb, 0x3ff, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xcf4, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r0, &(0x7f00000003c0)='E', 0x0}, 0x20) 13:18:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r0, &(0x7f0000000000), 0x100000008) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 13:18:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x18, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x38}}, 0x0) 13:18:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 13:18:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x18, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x38}}, 0x0) 13:18:55 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 13:18:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r0, &(0x7f0000000000), 0x100000008) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 13:18:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x18, 0x2d, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x38}}, 0x0) 13:18:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0xb, 0x3ff, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0xcf4, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r0, &(0x7f00000003c0)='E', 0x0}, 0x20) 13:18:55 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) timerfd_gettime(r0, 0x0) close(r0) 13:18:55 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 13:18:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r0, &(0x7f0000000000), 0x100000008) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 13:18:55 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) timerfd_gettime(r0, 0x0) close(r0) 13:18:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r0, &(0x7f0000000000), 0x100000008) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 13:18:55 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) timerfd_gettime(r0, 0x0) close(r0) 13:18:55 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) timerfd_gettime(r0, 0x0) close(r0) 13:18:55 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) timerfd_gettime(r0, 0x0) close(r0) 13:18:55 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 13:18:55 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) timerfd_gettime(r0, 0x0) close(r0) 13:18:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) 13:18:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) 13:18:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r0, &(0x7f0000000000), 0x100000008) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) [ 48.408290][ T26] kauditd_printk_skb: 28 callbacks suppressed [ 48.408306][ T26] audit: type=1400 audit(1689599935.954:156): avc: denied { create } for pid=3679 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 48.474691][ T26] audit: type=1400 audit(1689599935.984:157): avc: denied { setopt } for pid=3679 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 13:18:56 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 13:18:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) 13:18:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) 13:18:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r0, &(0x7f0000000000), 0x100000008) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 13:18:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1000}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 13:18:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) 13:18:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1000}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 13:18:56 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 13:18:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) 13:18:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1000}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 13:18:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) 13:18:56 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1000}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 13:18:57 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1000}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 13:18:57 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1000}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 13:18:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @broadcast, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xff}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x32) 13:18:57 executing program 3: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)={0x44, r0, 0x12b, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x44}}, 0x0) 13:18:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) clock_settime(0x0, &(0x7f00000000c0)) 13:18:57 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1000}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 13:18:57 executing program 3: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)={0x44, r0, 0x12b, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x44}}, 0x0) 13:18:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x1, 0xfffffffffffffff7, 0x0, 0xffffffffffffffff}) [ 50.063915][ T3721] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 13:18:57 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_void(r0, 0x1, 0x7, 0x0, 0x0) 13:18:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x138, 0x5c, 0x160, 0x138, 0x3e0, 0x248, 0x228, 0x228, 0x248, 0x228, 0x3, 0x0, {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'bond_slave_1\x00'}, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x4}}, @inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 13:18:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) clock_settime(0x0, &(0x7f00000000c0)) 13:18:57 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_void(r0, 0x1, 0x7, 0x0, 0x0) [ 50.105111][ T26] audit: type=1400 audit(1689599937.644:158): avc: denied { ioctl } for pid=3719 comm="syz-executor.1" path="socket:[19365]" dev="sockfs" ino=19365 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 13:18:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x1, 0xfffffffffffffff7, 0x0, 0xffffffffffffffff}) 13:18:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) clock_settime(0x0, &(0x7f00000000c0)) 13:18:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @broadcast, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xff}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x32) 13:18:57 executing program 3: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)={0x44, r0, 0x12b, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x44}}, 0x0) 13:18:57 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_void(r0, 0x1, 0x7, 0x0, 0x0) 13:18:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x1, 0xfffffffffffffff7, 0x0, 0xffffffffffffffff}) 13:18:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x138, 0x5c, 0x160, 0x138, 0x3e0, 0x248, 0x228, 0x228, 0x248, 0x228, 0x3, 0x0, {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'bond_slave_1\x00'}, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x4}}, @inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) 13:18:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) clock_settime(0x0, &(0x7f00000000c0)) 13:18:57 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_void(r0, 0x1, 0x7, 0x0, 0x0) 13:18:57 executing program 3: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)={0x44, r0, 0x12b, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}]}]}, 0x44}}, 0x0) 13:18:57 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x1, 0xfffffffffffffff7, 0x0, 0xffffffffffffffff}) 13:18:57 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 13:18:57 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) [ 50.198802][ T3739] xt_CT: You must specify a L4 protocol and not use inversions on it [ 50.276715][ T3757] xt_CT: You must specify a L4 protocol and not use inversions on it 13:18:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x138, 0x5c, 0x160, 0x138, 0x3e0, 0x248, 0x228, 0x228, 0x248, 0x228, 0x3, 0x0, {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'bond_slave_1\x00'}, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x4}}, @inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) [ 50.314876][ T26] audit: type=1400 audit(1689599937.854:159): avc: denied { prog_run } for pid=3762 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 13:18:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @broadcast, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xff}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x32) 13:18:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) 13:18:57 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) 13:18:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x318, 0x138, 0x5c, 0x160, 0x138, 0x3e0, 0x248, 0x228, 0x228, 0x248, 0x228, 0x3, 0x0, {[{{@ipv6={@mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'bond_slave_1\x00'}, 0x0, 0x118, 0x138, 0x52020000, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x4}}, @inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x378) [ 50.362413][ T3765] xt_CT: You must specify a L4 protocol and not use inversions on it [ 50.430250][ T3773] xt_CT: You must specify a L4 protocol and not use inversions on it [ 50.491991][ T26] audit: type=1400 audit(1689599937.964:160): avc: denied { create } for pid=3768 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 50.519945][ T26] audit: type=1400 audit(1689599937.964:161): avc: denied { setopt } for pid=3768 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 50.539885][ T26] audit: type=1400 audit(1689599937.964:162): avc: denied { connect } for pid=3768 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 50.559860][ T26] audit: type=1400 audit(1689599937.964:163): avc: denied { name_connect } for pid=3768 comm="syz-executor.3" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 50.582248][ T26] audit: type=1400 audit(1689599938.024:164): avc: denied { shutdown } for pid=3768 comm="syz-executor.3" lport=44850 faddr=::ffff:10.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 50.606283][ T26] audit: type=1400 audit(1689599938.024:165): avc: denied { getopt } for pid=3768 comm="syz-executor.3" lport=44850 faddr=::ffff:10.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 13:18:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @broadcast, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xff}}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x32) 13:18:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x2, @in={0x2, 0x0, @local}}}, 0xa0) [ 50.713228][ T3778] wireguard0: entered promiscuous mode [ 50.718893][ T3778] wireguard0: entered allmulticast mode 13:18:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 13:18:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) 13:18:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x2, @in={0x2, 0x0, @local}}}, 0xa0) 13:18:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x2, @in={0x2, 0x0, @local}}}, 0xa0) 13:18:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) 13:18:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) 13:18:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x2, @in={0x2, 0x0, @local}}}, 0xa0) 13:18:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) 13:18:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) 13:18:58 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 13:18:58 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) 13:18:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="611534000000000061134c0000000000bfa000000000000007000000080013002d0301000000000095000000000000006916000000000000bf67000000000000350607000fff07206706000002000000160300000ee60060bf500000000000000f650000000000006507f9ff01000000070700004ddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f674629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6106f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad0fceee5f339550130a497c37758537650fe6db89da3c41fdc3d78e046f6160e17412987ede6a80b8c75292113492ae594b51b9e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0453b65586f65c7943d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a57ff52f657a67463d7db0825e9321fc2cc17dc4a29b9cba8ded5de8206c81243dab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61dc18402cde8bf777b2eaa45c940aabc86b94f8cbde4d470667bee722a6a2af483ad0d341"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) 13:18:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) 13:18:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) [ 51.500081][ T3813] wireguard0: entered promiscuous mode [ 51.505718][ T3813] wireguard0: entered allmulticast mode 13:18:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) 13:18:59 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) [ 52.202405][ T3829] wireguard0: entered promiscuous mode [ 52.208076][ T3829] wireguard0: entered allmulticast mode 13:18:59 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) 13:18:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) 13:18:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) 13:18:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) [ 52.313841][ C0] hrtimer: interrupt took 43979 ns 13:18:59 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) 13:18:59 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) [ 52.442852][ T3852] wireguard0: entered promiscuous mode [ 52.448396][ T3852] wireguard0: entered allmulticast mode [ 53.335502][ T3854] sched: RT throttling activated 13:19:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) 13:19:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) 13:19:01 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) [ 53.805263][ T3855] wireguard0: entered promiscuous mode [ 53.810797][ T3855] wireguard0: entered allmulticast mode [ 53.840636][ T3854] wireguard0: entered promiscuous mode [ 53.846499][ T3854] wireguard0: entered allmulticast mode [ 54.088639][ T3868] wireguard0: entered promiscuous mode [ 54.094162][ T3868] wireguard0: entered allmulticast mode 13:19:01 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) 13:19:01 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) 13:19:02 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) 13:19:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) 13:19:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) 13:19:03 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) [ 55.579066][ T3873] wireguard0: entered promiscuous mode [ 55.584621][ T3873] wireguard0: entered allmulticast mode [ 55.948982][ T3891] wireguard0: entered promiscuous mode [ 55.954526][ T3891] wireguard0: entered allmulticast mode 13:19:03 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640004000400028008000a00cf8a1d9438745a4618c05a324f98d41fc643ed3e9ebe0d1ab0a234128da827da367d27518db738970cba4b9358e6671d790f5c0468676dc07ad72478278dbb257c102fd1497dd49e971936e6184cf9a104f1ab734fe1fc07051171273c8fffea89c08fad6d27e74f23edbc7a355927c029fd3523c7bbfaf3c41a7e55f6bc7ca0232f352f14a559e3f2e224cc7546bd0ccfd14f4b5abf0fc829ba743de8a9a6adb900db03714b25000ae5249cde16cc0eef451983e754af98ce13ae1bfdccbd9f8d38d4b38b0664db3c9d044ff3ccbd7df5fd2d5b7600babbdc04802f1e7e3113afc970444376842feed2930302dffe985e0dd2e80000000000000000", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) [ 55.985666][ T3879] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR 13:19:03 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) 13:19:03 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) 13:19:04 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) 13:19:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) [ 55.995729][ T3886] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 57.502747][ T3906] wireguard0: entered promiscuous mode [ 57.517867][ T3906] wireguard0: entered allmulticast mode [ 57.549024][ T3911] wireguard0: entered promiscuous mode [ 57.554679][ T3911] wireguard0: entered allmulticast mode 13:19:05 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640004000400028008000a00cf8a1d9438745a4618c05a324f98d41fc643ed3e9ebe0d1ab0a234128da827da367d27518db738970cba4b9358e6671d790f5c0468676dc07ad72478278dbb257c102fd1497dd49e971936e6184cf9a104f1ab734fe1fc07051171273c8fffea89c08fad6d27e74f23edbc7a355927c029fd3523c7bbfaf3c41a7e55f6bc7ca0232f352f14a559e3f2e224cc7546bd0ccfd14f4b5abf0fc829ba743de8a9a6adb900db03714b25000ae5249cde16cc0eef451983e754af98ce13ae1bfdccbd9f8d38d4b38b0664db3c9d044ff3ccbd7df5fd2d5b7600babbdc04802f1e7e3113afc970444376842feed2930302dffe985e0dd2e80000000000000000", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) 13:19:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) 13:19:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) 13:19:06 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) [ 58.572414][ T3914] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 58.647122][ T3924] wireguard0: entered promiscuous mode [ 58.662336][ T3924] wireguard0: entered allmulticast mode 13:19:06 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) 13:19:06 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) [ 58.958195][ T3915] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 59.027846][ T3931] wireguard0: entered promiscuous mode [ 59.043058][ T3931] wireguard0: entered allmulticast mode 13:19:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) 13:19:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="611534000000000061134c0000000000bfa000000000000007000000080013002d0301000000000095000000000000006916000000000000bf67000000000000350607000fff07206706000002000000160300000ee60060bf500000000000000f650000000000006507f9ff01000000070700004ddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f674629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6106f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad0fceee5f339550130a497c37758537650fe6db89da3c41fdc3d78e046f6160e17412987ede6a80b8c75292113492ae594b51b9e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0453b65586f65c7943d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a57ff52f657a67463d7db0825e9321fc2cc17dc4a29b9cba8ded5de8206c81243dab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61dc18402cde8bf777b2eaa45c940aabc86b94f8cbde4d470667bee722a6a2af483ad0d341"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) 13:19:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) [ 61.502919][ T3940] wireguard0: entered promiscuous mode [ 61.508517][ T3940] wireguard0: entered allmulticast mode 13:19:09 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 13:19:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) 13:19:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) [ 61.573775][ T3942] wireguard0: entered promiscuous mode [ 61.579347][ T3942] wireguard0: entered allmulticast mode 13:19:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000006ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000480)={0x0, 0x0, 0x10}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x9) 13:19:09 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) 13:19:09 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) 13:19:09 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 13:19:10 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 13:19:10 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getrlimit(0x4, &(0x7f0000000440)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x5, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000008000000000000001000000940000040fad413e850000000f0000009505a2992021c0c00cde870dd360409aa083c2a71a9b4535645322a90e4ccd27ebf9952e127a138bc9cb37c8869cf7309183011058214503add4a7ea71200186cce6895fa64f1659cff999735d1c1ecb6e37389b8700d3aadb3179e06e3782"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000dbdf2500000000000000000800010044d5000008000100000000039400010002"], 0x38}, 0x1, 0x0, 0x0, 0xc1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7f06) recvmsg(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000b80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/94, 0x5e}, {&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000200)=""/19, 0x13}, {&(0x7f0000000d00)=""/156, 0x9c}, {0x0}, {&(0x7f0000000e80)=""/109, 0x6d}], 0x6, &(0x7f0000000f80)=""/199, 0xc7}, 0x40002101) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r5 = getpid() getpgid(r5) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', &(0x7f0000001180), 0x800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000010c0)={0x0, 'macsec0\x00', {0x8}, 0x20}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz1\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="efbf6afcad2aa9b6a743d770c97e853110cfb83c15631b66"], 0x40}}, 0x0) 13:19:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 13:19:11 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) [ 63.608835][ T3967] wireguard0: entered promiscuous mode [ 63.614448][ T3967] wireguard0: entered allmulticast mode [ 63.721399][ T3968] wireguard0: entered promiscuous mode [ 63.726988][ T3968] wireguard0: entered allmulticast mode 13:19:11 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 13:19:11 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 13:19:11 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) [ 64.038604][ T3987] wireguard0: entered promiscuous mode [ 64.044151][ T3987] wireguard0: entered allmulticast mode 13:19:11 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) [ 64.135528][ T4000] ================================================================== [ 64.143747][ T4000] BUG: KCSAN: data-race in pcpu_alloc / pcpu_balance_workfn [ 64.151079][ T4000] [ 64.153400][ T4000] read-write to 0xffffffff86f8615c of 4 bytes by task 3067 on cpu 1: [ 64.161467][ T4000] pcpu_balance_workfn+0x96f/0xa80 [ 64.166601][ T4000] process_one_work+0x434/0x860 [ 64.171458][ T4000] worker_thread+0x5f2/0xa10 [ 64.176060][ T4000] kthread+0x1d7/0x210 [ 64.180162][ T4000] ret_from_fork+0x2e/0x40 [ 64.184614][ T4000] ret_from_fork_asm+0x11/0x20 [ 64.189439][ T4000] [ 64.191776][ T4000] read to 0xffffffff86f8615c of 4 bytes by task 4000 on cpu 0: [ 64.199516][ T4000] pcpu_alloc+0xa59/0x1280 [ 64.203955][ T4000] __alloc_percpu_gfp+0x26/0x30 [ 64.208836][ T4000] bpf_map_alloc_percpu+0xaa/0x200 [ 64.213983][ T4000] htab_map_alloc+0x37b/0xde0 [ 64.218656][ T4000] map_create+0x713/0xa60 [ 64.223014][ T4000] __sys_bpf+0x62a/0x780 [ 64.227370][ T4000] __x64_sys_bpf+0x43/0x50 13:19:11 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) [ 64.231907][ T4000] do_syscall_64+0x41/0xc0 [ 64.236352][ T4000] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 64.242276][ T4000] [ 64.244595][ T4000] value changed: 0x00000000 -> 0xfffffffc [ 64.250393][ T4000] [ 64.252717][ T4000] Reported by Kernel Concurrency Sanitizer on: [ 64.258966][ T4000] CPU: 0 PID: 4000 Comm: syz-executor.3 Not tainted 6.5.0-rc2-syzkaller #0 [ 64.267549][ T4000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 64.277599][ T4000] ================================================================== 13:19:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x28, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 13:19:11 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 13:19:11 executing program 3: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @local, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast1}, {}]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@loopback}, {@empty}]}]}}}}}}}, 0x0) 13:19:11 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 13:19:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {0x1e}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) 13:19:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x28, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 13:19:12 executing program 3: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @local, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast1}, {}]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@loopback}, {@empty}]}]}}}}}}}, 0x0) [ 64.396239][ T4011] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 64.405617][ T4011] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:19:12 executing program 3: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @local, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast1}, {}]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@loopback}, {@empty}]}]}}}}}}}, 0x0) 13:19:12 executing program 3: syz_emit_ethernet(0x6e, &(0x7f00000001c0)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @local, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@multicast1}, {}]}, @timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@loopback}, {@loopback}, {@empty}]}]}}}}}}}, 0x0) 13:19:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {0x1e}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) 13:19:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x28, 0x4, @private0}}}]}]}, 0x44}}, 0x0) [ 64.459048][ T4022] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 64.468584][ T4022] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 64.536384][ T4033] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 64.545845][ T4033] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:19:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c8f0b480301020d00c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b068777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 13:19:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {0x1e}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) 13:19:12 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) 13:19:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x28, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 13:19:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_SIOCGIFBR(r2, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x5, 0x7fe2, 0x41}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) r4 = open(0x0, 0x181042, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000580)=0x7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x41}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 13:19:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x6, 0x7}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 65.155466][ T4037] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 65.164831][ T4037] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 65.177412][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 65.177424][ T26] audit: type=1400 audit(1689599952.704:169): avc: denied { bind } for pid=4034 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 13:19:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c8f0b480301020d00c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b068777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 13:19:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {0x1e}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) 13:19:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c8f0b480301020d00c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b068777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 13:19:12 executing program 4: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) 13:19:12 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) [ 65.203244][ T26] audit: type=1400 audit(1689599952.724:170): avc: denied { write } for pid=4034 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 13:19:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x6, 0x7}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 13:19:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c8f0b480301020d00c52cf7c25975e010b02f0800eb2b2ff0dac8897c6b068777faffffff3066100cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 13:19:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x6, 0x7}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 13:19:13 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) 13:19:13 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) 13:19:13 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x6, 0x7}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 13:19:13 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) 13:19:13 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010477ca0a31573fc400925e4808", @ANYRES32, @ANYBLOB="0d01140016000000240012000c00040062720064676500000c0002f60800000001080000080001"], 0x44}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x48}}, 0x0) 13:19:13 executing program 4: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) 13:19:13 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) 13:19:13 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) get_robust_list(r0, 0x0, 0x0) 13:19:13 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) get_robust_list(r0, 0x0, 0x0) 13:19:13 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) get_robust_list(r0, 0x0, 0x0) 13:19:13 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) get_robust_list(r0, 0x0, 0x0) 13:19:13 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) get_robust_list(r0, 0x0, 0x0) 13:19:14 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) 13:19:14 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) get_robust_list(r0, 0x0, 0x0) 13:19:14 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) 13:19:14 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) 13:19:14 executing program 4: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) 13:19:14 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) get_robust_list(r0, 0x0, 0x0) 13:19:14 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) 13:19:14 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) get_robust_list(r0, 0x0, 0x0) 13:19:14 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) get_robust_list(r0, 0x0, 0x0) 13:19:14 executing program 0: setreuid(0xffffffffffffffff, 0xee00) setreuid(0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) get_robust_list(r0, 0x0, 0x0) 13:19:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x1e]}}, &(0x7f0000000240)=""/4096, 0x3d, 0x1000, 0x1}, 0x20) 13:19:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x1e]}}, &(0x7f0000000240)=""/4096, 0x3d, 0x1000, 0x1}, 0x20) 13:19:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x1e]}}, &(0x7f0000000240)=""/4096, 0x3d, 0x1000, 0x1}, 0x20) 13:19:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x24, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff}) 13:19:15 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) 13:19:15 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0xfff}], 0x1, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x4, 0x8}, {0x4}], 0x3) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000240)=[{0x3}, {0x0, 0x7}], 0x2, 0x0) 13:19:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x1e]}}, &(0x7f0000000240)=""/4096, 0x3d, 0x1000, 0x1}, 0x20) 13:19:15 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x28000, 0x4000008) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 13:19:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x24, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff}) 13:19:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @broadcast, @val={@void}, {@ipv4={0x4305, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}}}, 0x26) 13:19:15 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x2010080, &(0x7f0000000080)=ANY=[], 0x8, 0x2fd, &(0x7f0000000440)="$eJzs3M9rE1sUwPGTNE2TlCZZPN7jPXj0ohvdDG10LQZpQQxY2kZsBWHaTjRkTEomVCJideVW/CNclC67K6j/QDfudOPGXTeCC4uII5kfbdKmqU5N0x/fD5S5mXPO9F4mLWdCZjZvv3hQKlhaQa9JOKYkJCKyJZKWsPhC3jbsjKPS7KlcHPzy/v+pmdkb2VxubFKp8ez0pYxSKjn8+uHjuJe2PiAb6bubnzOfNv7e+Hfzx/T9oqWKlipXakpXc5WPNX3ONNRC0SppSk2Yhm4Zqli2jKobr7jxgllZXKwrvbwwlFisGpal9HJdlYy6qlVUrVpX+j29WFaapqmhhOAg+ZXJST0bsHj+D08GQX2zbbtDuFrN6n0iEt8Tya90dV4AAOBY2t3/hxstfaD+X5JO/99I3un/V8+9rQ3eWkt6/f96tF3/f/mDe6yW/j8mIl3v//d2RCfe8u8kH6r/x/EwHN2zK9TyqtH/J7y/X8ezO6sjzoD+HwAAAAAAAAAAAAAAAAAAAACAk2DLtlO2baf8rf+zcwuB9xqn0n7nf0BEYo2zb3P+T7OpmVmJOTfuRZIi5vOl/FLe3XpxP3FEUvLdeT94GmP/ziPVkJY35rJXv7yU73Mi2YIUxRRDRiUl6d31tj1+PTc2qlyt9f2SaK7PSEr+al+faVsflQvnm+o1Scm7eamIKQvO+3qn/smoUtdu5nbVx508AAAAAABOA01ta3v9rmn7xd367evrtp8PuNfXI22vzyOp/yK9XTsAAAAAAGeFVX9U0k3TqHYYxOXgnOCDSLDy/k45fU0r/NUDRp3vu4h0b6UdBv4XKVpCMW9nsCP76+/OnMMSpGq4MR912N/uf2y0X45M9OAMOoN/Xr76Gqw85D21tzl0ZS12wEq7Nug/iv89AAAAAI6W3/THLX/P1d5OCAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAM+goHifW6zUCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8XPAAAA//+JzwPM") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000300)='./file2\x00', r0, &(0x7f0000000080)='./file1\x00', 0x2) [ 67.831459][ T26] audit: type=1400 audit(1689599955.374:171): avc: denied { lock } for pid=4152 comm="syz-executor.2" path="socket:[20946]" dev="sockfs" ino=20946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 13:19:15 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x28000, 0x4000008) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 13:19:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x24, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff}) 13:19:15 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x2010080, &(0x7f0000000080)=ANY=[], 0x8, 0x2fd, &(0x7f0000000440)="$eJzs3M9rE1sUwPGTNE2TlCZZPN7jPXj0ohvdDG10LQZpQQxY2kZsBWHaTjRkTEomVCJideVW/CNclC67K6j/QDfudOPGXTeCC4uII5kfbdKmqU5N0x/fD5S5mXPO9F4mLWdCZjZvv3hQKlhaQa9JOKYkJCKyJZKWsPhC3jbsjKPS7KlcHPzy/v+pmdkb2VxubFKp8ez0pYxSKjn8+uHjuJe2PiAb6bubnzOfNv7e+Hfzx/T9oqWKlipXakpXc5WPNX3ONNRC0SppSk2Yhm4Zqli2jKobr7jxgllZXKwrvbwwlFisGpal9HJdlYy6qlVUrVpX+j29WFaapqmhhOAg+ZXJST0bsHj+D08GQX2zbbtDuFrN6n0iEt8Tya90dV4AAOBY2t3/hxstfaD+X5JO/99I3un/V8+9rQ3eWkt6/f96tF3/f/mDe6yW/j8mIl3v//d2RCfe8u8kH6r/x/EwHN2zK9TyqtH/J7y/X8ezO6sjzoD+HwAAAAAAAAAAAAAAAAAAAACAk2DLtlO2baf8rf+zcwuB9xqn0n7nf0BEYo2zb3P+T7OpmVmJOTfuRZIi5vOl/FLe3XpxP3FEUvLdeT94GmP/ziPVkJY35rJXv7yU73Mi2YIUxRRDRiUl6d31tj1+PTc2qlyt9f2SaK7PSEr+al+faVsflQvnm+o1Scm7eamIKQvO+3qn/smoUtdu5nbVx508AAAAAABOA01ta3v9rmn7xd367evrtp8PuNfXI22vzyOp/yK9XTsAAAAAAGeFVX9U0k3TqHYYxOXgnOCDSLDy/k45fU0r/NUDRp3vu4h0b6UdBv4XKVpCMW9nsCP76+/OnMMSpGq4MR912N/uf2y0X45M9OAMOoN/Xr76Gqw85D21tzl0ZS12wEq7Nug/iv89AAAAAI6W3/THLX/P1d5OCAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAM+goHifW6zUCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8XPAAAA//+JzwPM") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000300)='./file2\x00', r0, &(0x7f0000000080)='./file1\x00', 0x2) 13:19:15 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x28000, 0x4000008) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 13:19:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x24, &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff}) [ 67.912390][ T4165] loop0: detected capacity change from 0 to 128 [ 67.982660][ T4178] loop0: detected capacity change from 0 to 128 13:19:16 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x28000, 0x4000008) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 13:19:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @broadcast, @val={@void}, {@ipv4={0x4305, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}}}, 0x26) 13:19:16 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x28000, 0x4000008) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 13:19:16 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x2010080, &(0x7f0000000080)=ANY=[], 0x8, 0x2fd, &(0x7f0000000440)="$eJzs3M9rE1sUwPGTNE2TlCZZPN7jPXj0ohvdDG10LQZpQQxY2kZsBWHaTjRkTEomVCJideVW/CNclC67K6j/QDfudOPGXTeCC4uII5kfbdKmqU5N0x/fD5S5mXPO9F4mLWdCZjZvv3hQKlhaQa9JOKYkJCKyJZKWsPhC3jbsjKPS7KlcHPzy/v+pmdkb2VxubFKp8ez0pYxSKjn8+uHjuJe2PiAb6bubnzOfNv7e+Hfzx/T9oqWKlipXakpXc5WPNX3ONNRC0SppSk2Yhm4Zqli2jKobr7jxgllZXKwrvbwwlFisGpal9HJdlYy6qlVUrVpX+j29WFaapqmhhOAg+ZXJST0bsHj+D08GQX2zbbtDuFrN6n0iEt8Tya90dV4AAOBY2t3/hxstfaD+X5JO/99I3un/V8+9rQ3eWkt6/f96tF3/f/mDe6yW/j8mIl3v//d2RCfe8u8kH6r/x/EwHN2zK9TyqtH/J7y/X8ezO6sjzoD+HwAAAAAAAAAAAAAAAAAAAACAk2DLtlO2baf8rf+zcwuB9xqn0n7nf0BEYo2zb3P+T7OpmVmJOTfuRZIi5vOl/FLe3XpxP3FEUvLdeT94GmP/ziPVkJY35rJXv7yU73Mi2YIUxRRDRiUl6d31tj1+PTc2qlyt9f2SaK7PSEr+al+faVsflQvnm+o1Scm7eamIKQvO+3qn/smoUtdu5nbVx508AAAAAABOA01ta3v9rmn7xd367evrtp8PuNfXI22vzyOp/yK9XTsAAAAAAGeFVX9U0k3TqHYYxOXgnOCDSLDy/k45fU0r/NUDRp3vu4h0b6UdBv4XKVpCMW9nsCP76+/OnMMSpGq4MR912N/uf2y0X45M9OAMOoN/Xr76Gqw85D21tzl0ZS12wEq7Nug/iv89AAAAAI6W3/THLX/P1d5OCAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAM+goHifW6zUCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8XPAAAA//+JzwPM") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000300)='./file2\x00', r0, &(0x7f0000000080)='./file1\x00', 0x2) 13:19:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @broadcast, @val={@void}, {@ipv4={0x4305, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}}}, 0x26) 13:19:16 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x28000, 0x4000008) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 13:19:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x4}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 13:19:16 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x2010080, &(0x7f0000000080)=ANY=[], 0x8, 0x2fd, &(0x7f0000000440)="$eJzs3M9rE1sUwPGTNE2TlCZZPN7jPXj0ohvdDG10LQZpQQxY2kZsBWHaTjRkTEomVCJideVW/CNclC67K6j/QDfudOPGXTeCC4uII5kfbdKmqU5N0x/fD5S5mXPO9F4mLWdCZjZvv3hQKlhaQa9JOKYkJCKyJZKWsPhC3jbsjKPS7KlcHPzy/v+pmdkb2VxubFKp8ez0pYxSKjn8+uHjuJe2PiAb6bubnzOfNv7e+Hfzx/T9oqWKlipXakpXc5WPNX3ONNRC0SppSk2Yhm4Zqli2jKobr7jxgllZXKwrvbwwlFisGpal9HJdlYy6qlVUrVpX+j29WFaapqmhhOAg+ZXJST0bsHj+D08GQX2zbbtDuFrN6n0iEt8Tya90dV4AAOBY2t3/hxstfaD+X5JO/99I3un/V8+9rQ3eWkt6/f96tF3/f/mDe6yW/j8mIl3v//d2RCfe8u8kH6r/x/EwHN2zK9TyqtH/J7y/X8ezO6sjzoD+HwAAAAAAAAAAAAAAAAAAAACAk2DLtlO2baf8rf+zcwuB9xqn0n7nf0BEYo2zb3P+T7OpmVmJOTfuRZIi5vOl/FLe3XpxP3FEUvLdeT94GmP/ziPVkJY35rJXv7yU73Mi2YIUxRRDRiUl6d31tj1+PTc2qlyt9f2SaK7PSEr+al+faVsflQvnm+o1Scm7eamIKQvO+3qn/smoUtdu5nbVx508AAAAAABOA01ta3v9rmn7xd367evrtp8PuNfXI22vzyOp/yK9XTsAAAAAAGeFVX9U0k3TqHYYxOXgnOCDSLDy/k45fU0r/NUDRp3vu4h0b6UdBv4XKVpCMW9nsCP76+/OnMMSpGq4MR912N/uf2y0X45M9OAMOoN/Xr76Gqw85D21tzl0ZS12wEq7Nug/iv89AAAAAI6W3/THLX/P1d5OCAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAM+goHifW6zUCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8XPAAAA//+JzwPM") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000300)='./file2\x00', r0, &(0x7f0000000080)='./file1\x00', 0x2) [ 68.690426][ T4185] loop0: detected capacity change from 0 to 128 13:19:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x4}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 13:19:16 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x28000, 0x4000008) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 13:19:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @broadcast, @val={@void}, {@ipv4={0x4305, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}}}, 0x26) 13:19:16 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x28000, 0x4000008) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 68.737432][ T4193] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 68.770871][ T4195] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:19:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x4}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 13:19:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @broadcast, @val={@void}, {@ipv4={0x4305, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}}}, 0x26) 13:19:16 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x28000, 0x4000008) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 68.792394][ T4197] loop0: detected capacity change from 0 to 128 13:19:16 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x28000, 0x4000008) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 13:19:16 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xf203, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 13:19:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x4}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) [ 68.837598][ T4208] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:19:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xffe}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x700, 0x0}}], 0x10, 0xdd4, 0x0) 13:19:16 executing program 5: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 13:19:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) [ 68.894203][ T4215] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 68.906041][ T4213] Driver unsupported XDP return value 0 on prog (id 32) dev N/A, expect packet loss! 13:19:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xffe}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x700, 0x0}}], 0x10, 0xdd4, 0x0) 13:19:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @broadcast, @val={@void}, {@ipv4={0x4305, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}}}, 0x26) 13:19:16 executing program 5: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) [ 68.958016][ T26] audit: type=1400 audit(1689599956.504:172): avc: denied { connect } for pid=4220 comm="syz-executor.5" lport=256 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 13:19:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40841, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@broadcast, @broadcast, @val={@void}, {@ipv4={0x4305, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private}}}}}}, 0x26) 13:19:16 executing program 5: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 13:19:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xffe}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x700, 0x0}}], 0x10, 0xdd4, 0x0) 13:19:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:16 executing program 5: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 13:19:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:16 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xf203, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 13:19:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xffe}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x700, 0x0}}], 0x10, 0xdd4, 0x0) 13:19:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:16 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xf203, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 13:19:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xf203, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 13:19:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xf203, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 13:19:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xf203, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 13:19:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0xf203, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 13:19:17 executing program 4: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 13:19:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:18 executing program 4: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 13:19:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xffe}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x700, 0x0}}], 0x10, 0xdd4, 0x0) 13:19:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) r4 = pidfd_open(r3, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000009c0)='rpc_stats_latency\x00', r5}, 0xf) sched_setparam(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(r0, 0x0, 0x0) process_mrelease(r4, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0xc44, 0x0, 0x0, 0x0, 0xa2}, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e", 0x72, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0xff0f}, 0x1c) recvmsg(r6, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x81}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x5}, 0x40000110) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640)="178bac92e667d8a51e3323403b87a815b87504840cce6f6cdf3ddd002e3c2a7f85019714b2584c546a3f641f9644a383cab6896357b394d773553f76cdf23fb14f5727d42defd251ba82f96ee9c7bf451c09c45fffdd3c79aa749a9dc83cb629629d132566270ab6464d67ea6bbfc20a6095a7c0804ce74464d3002e898d57056d0358e9738e69e50788d0d9207e17f546f569a5c3dd28996f08a8fa83a05509923e0ddaf6620b2eb633ab5d6e967df94b0499b24c7fb656a20d080d5136f332cb1865430e1182e5a86c1ee2b2f75c92c87721f04cd53203e29975056b4e7e49fe40", 0xe2, 0x4004080, &(0x7f0000000740)={0xa, 0x4e22, 0x3de75521, @local, 0x80}, 0x1c) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000900)=@bpf_ext={0x1c, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="189797f561a6ec97cda48501820600010000000a369e56ae3f0500dd006d00000082c135b7741300"], &(0x7f0000000280)='GPL\x00', 0x1, 0x4a, &(0x7f00000004c0)=""/74, 0x40f00, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0x9, 0x1, 0x155}, 0x10, 0xc8cf, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)=[0x1]}, 0x80) 13:19:18 executing program 4: r0 = socket(0x840000000002, 0x3, 0x100) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000140)) 13:19:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xffe}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x700, 0x0}}], 0x10, 0xdd4, 0x0) 13:19:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') flock(r0, 0x8) r1 = signalfd(r0, &(0x7f0000000100)={[0x80000001]}, 0x8) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r1, r0}, 0xc) write$tcp_mem(r0, &(0x7f0000000000)={0xffffffffffffffff}, 0x48) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00009f004f62686794e9cacb3255d3f8d980a0247644530e143705be6efd65187bf4b151ce753be229411a833f26ada6e83c7f4eee4befefd89b314bde4a0a386fce540a8ebd4bbd1694c1cba1dc0d8a5eae8d85a82ce4d6c9f06bc2df0207acf251c376f272261f691b46ed54771619b442a08a3b26a282289fe344ac0289d503300a6500663685dd9ee2c48ac719305d15be52e33ebf01ad03506ec143d2a195c71a"], 0xa7) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r2, 0x0, 0x0) wait4(r2, 0x0, 0x0, 0x0) ptrace$poke(0x5, r2, &(0x7f0000001dc0), 0x47fd) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r3, 0x0, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000001d00), 0x7, 0x4aa982) openat(r4, &(0x7f0000001d40)='./file0\x00', 0x4100, 0x20) ptrace$setregset(0x4205, 0x0, 0x4, &(0x7f0000000280)={0x0}) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000000240)={0x0}) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x10, r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000019000d0100f0000000008908001e00", @ANYRES32=0xee00, @ANYBLOB="0800170000000000"], 0x2c}}, 0x0) syz_clone(0x800, &(0x7f0000000140)="a45d7210df9c522d542f4e51ceb30e1f84e0600b0c3a71b78e579fc66c2195a827eeb4fe1988c88841caa92becba61e7237489ad08d12930dbe9a6ba866485a765dade897fa2b942a6aed730cdb91cb35f05db1fad6e61cec69e427aadff7368f925c0582442850ab971de147e82ee4dff66c228c2b077dda414f28c8bcb1afaf22e53af9d9f2e459a8e76458e56ef41a34638226f57d26ff4703c002f9bbd9edb4bc12fa1f1307852ab60a103185a2795a91bbab74c49ab19eac5ca056198731dbdb1c1a1d2b80f7b92c32f6a321ba9c4522c74a940e40bcb8ad2153a32b918ed4f7cf625", 0xe5, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="adb19ba01c5af50015883c59c1f9ab6041675c8c3e2f51eee8a419d18fadbd3cf97385db10c24b5a4b051212f991fb3ee3723585a73b2fda5fd2237f31e3223ae2c4729a0094f9cfa66c736120dbbda430acb325955f137882f3bf54e95d87855498e6efff348c07e82ed42d4d4f65a591dc18a31556e8ca308c56a6") ptrace$setregset(0x4205, r5, 0x2, &(0x7f0000000280)={0x0, 0x1000000}) 13:19:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000e08fb9bb33"], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast2}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) 13:19:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast1, @private2, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r1}) 13:19:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast1, @private2, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, r1}) 13:19:18 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x4, &(0x7f0000000200)=@raw=[@exit, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @exit], &(0x7f0000000280)='GPL\x00', 0x4, 0xdf, &(0x7f00000002c0)=""/223, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0xc, 0x0, 0x2, 0x10, &(0x7f00000004c0), 0x10}, 0x80) 13:19:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xffe}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x700, 0x0}}], 0x10, 0xdd4, 0x0) [ 70.865951][ T26] audit: type=1400 audit(1689599958.414:173): avc: denied { setopt } for pid=4421 comm="syz-executor.0" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 13:19:18 executing program 1: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080)=ANY=[], 0x1, 0x53b, &(0x7f0000000a80)="$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