Warning: Permanently added '10.128.0.118' (ECDSA) to the list of known hosts. 2022/03/10 04:47:05 fuzzer started 2022/03/10 04:47:05 dialing manager at 10.128.0.163:40263 [ 21.603525][ T22] audit: type=1400 audit(1646887625.920:73): avc: denied { mounton } for pid=304 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.605006][ T304] cgroup1: Unknown subsys name 'net' [ 21.626481][ T22] audit: type=1400 audit(1646887625.920:74): avc: denied { mount } for pid=304 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.631688][ T304] cgroup1: Unknown subsys name 'net_prio' [ 21.659499][ T304] cgroup1: Unknown subsys name 'devices' [ 21.665315][ T304] cgroup1: Unknown subsys name 'blkio' [ 21.671427][ T22] audit: type=1400 audit(1646887625.990:75): avc: denied { unmount } for pid=304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.778705][ T304] cgroup1: Unknown subsys name 'hugetlb' [ 21.784590][ T304] cgroup1: Unknown subsys name 'rlimit' 2022/03/10 04:47:06 syscalls: 2365 2022/03/10 04:47:06 code coverage: enabled 2022/03/10 04:47:06 comparison tracing: enabled 2022/03/10 04:47:06 extra coverage: enabled 2022/03/10 04:47:06 delay kcov mmap: mmap returned an invalid pointer 2022/03/10 04:47:06 setuid sandbox: enabled 2022/03/10 04:47:06 namespace sandbox: enabled 2022/03/10 04:47:06 Android sandbox: enabled 2022/03/10 04:47:06 fault injection: enabled 2022/03/10 04:47:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/10 04:47:06 net packet injection: enabled 2022/03/10 04:47:06 net device setup: enabled 2022/03/10 04:47:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/10 04:47:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/10 04:47:06 USB emulation: enabled 2022/03/10 04:47:06 hci packet injection: /dev/vhci does not exist 2022/03/10 04:47:06 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/03/10 04:47:06 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/03/10 04:47:06 fetching corpus: 0, signal 0/2000 (executing program) [ 21.907789][ T22] audit: type=1400 audit(1646887626.230:76): avc: denied { mounton } for pid=304 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.933005][ T22] audit: type=1400 audit(1646887626.230:77): avc: denied { mount } for pid=304 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.957246][ T22] audit: type=1400 audit(1646887626.230:78): avc: denied { setattr } for pid=304 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=8846 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2022/03/10 04:47:06 fetching corpus: 50, signal 15320/19201 (executing program) 2022/03/10 04:47:06 fetching corpus: 100, signal 24085/29780 (executing program) 2022/03/10 04:47:06 fetching corpus: 150, signal 28618/36115 (executing program) 2022/03/10 04:47:06 fetching corpus: 200, signal 34109/43381 (executing program) 2022/03/10 04:47:06 fetching corpus: 250, signal 37125/48157 (executing program) 2022/03/10 04:47:06 fetching corpus: 300, signal 40369/53141 (executing program) 2022/03/10 04:47:07 fetching corpus: 350, signal 42671/57185 (executing program) 2022/03/10 04:47:07 fetching corpus: 400, signal 45532/61728 (executing program) 2022/03/10 04:47:07 fetching corpus: 450, signal 49053/66899 (executing program) 2022/03/10 04:47:07 fetching corpus: 500, signal 52000/71514 (executing program) 2022/03/10 04:47:07 fetching corpus: 550, signal 53659/74864 (executing program) 2022/03/10 04:47:07 fetching corpus: 600, signal 56695/79491 (executing program) 2022/03/10 04:47:07 fetching corpus: 650, signal 58985/83421 (executing program) 2022/03/10 04:47:08 fetching corpus: 700, signal 61472/87482 (executing program) 2022/03/10 04:47:08 fetching corpus: 750, signal 62990/90626 (executing program) 2022/03/10 04:47:08 fetching corpus: 800, signal 65295/94492 (executing program) 2022/03/10 04:47:08 fetching corpus: 850, signal 68755/99387 (executing program) 2022/03/10 04:47:08 fetching corpus: 900, signal 70657/102812 (executing program) 2022/03/10 04:47:08 fetching corpus: 950, signal 72463/106160 (executing program) 2022/03/10 04:47:08 fetching corpus: 1000, signal 75094/110219 (executing program) 2022/03/10 04:47:08 fetching corpus: 1050, signal 76147/112838 (executing program) 2022/03/10 04:47:08 fetching corpus: 1100, signal 77414/115626 (executing program) 2022/03/10 04:47:08 fetching corpus: 1150, signal 78799/118478 (executing program) 2022/03/10 04:47:09 fetching corpus: 1200, signal 80265/121399 (executing program) 2022/03/10 04:47:09 fetching corpus: 1250, signal 81392/124043 (executing program) 2022/03/10 04:47:09 fetching corpus: 1300, signal 82635/126782 (executing program) 2022/03/10 04:47:09 fetching corpus: 1350, signal 83523/129179 (executing program) 2022/03/10 04:47:09 fetching corpus: 1400, signal 85706/132694 (executing program) 2022/03/10 04:47:09 fetching corpus: 1450, signal 86702/135200 (executing program) 2022/03/10 04:47:09 fetching corpus: 1500, signal 87911/137839 (executing program) 2022/03/10 04:47:09 fetching corpus: 1550, signal 88989/140351 (executing program) 2022/03/10 04:47:09 fetching corpus: 1600, signal 90237/143074 (executing program) 2022/03/10 04:47:10 fetching corpus: 1650, signal 91114/145413 (executing program) 2022/03/10 04:47:10 fetching corpus: 1700, signal 91941/147702 (executing program) 2022/03/10 04:47:10 fetching corpus: 1750, signal 92666/149921 (executing program) 2022/03/10 04:47:10 fetching corpus: 1800, signal 93392/152110 (executing program) 2022/03/10 04:47:10 fetching corpus: 1850, signal 94260/154404 (executing program) 2022/03/10 04:47:10 fetching corpus: 1900, signal 94851/156505 (executing program) 2022/03/10 04:47:10 fetching corpus: 1950, signal 95624/158735 (executing program) 2022/03/10 04:47:10 fetching corpus: 2000, signal 96678/161180 (executing program) 2022/03/10 04:47:10 fetching corpus: 2050, signal 97832/163684 (executing program) 2022/03/10 04:47:10 fetching corpus: 2100, signal 98836/166084 (executing program) 2022/03/10 04:47:11 fetching corpus: 2150, signal 99851/168469 (executing program) 2022/03/10 04:47:11 fetching corpus: 2200, signal 101248/171185 (executing program) 2022/03/10 04:47:11 fetching corpus: 2250, signal 102715/173938 (executing program) 2022/03/10 04:47:11 fetching corpus: 2300, signal 103250/175924 (executing program) 2022/03/10 04:47:11 fetching corpus: 2350, signal 104159/178222 (executing program) 2022/03/10 04:47:11 fetching corpus: 2400, signal 105037/180443 (executing program) 2022/03/10 04:47:11 fetching corpus: 2450, signal 107505/183889 (executing program) 2022/03/10 04:47:11 fetching corpus: 2500, signal 108090/185862 (executing program) 2022/03/10 04:47:12 fetching corpus: 2550, signal 109980/188867 (executing program) 2022/03/10 04:47:12 fetching corpus: 2600, signal 110898/191067 (executing program) 2022/03/10 04:47:12 fetching corpus: 2650, signal 111430/192978 (executing program) 2022/03/10 04:47:12 fetching corpus: 2700, signal 112440/195212 (executing program) 2022/03/10 04:47:12 fetching corpus: 2750, signal 112906/197085 (executing program) 2022/03/10 04:47:12 fetching corpus: 2800, signal 113887/199309 (executing program) 2022/03/10 04:47:12 fetching corpus: 2850, signal 114701/201426 (executing program) 2022/03/10 04:47:12 fetching corpus: 2900, signal 115558/203558 (executing program) 2022/03/10 04:47:12 fetching corpus: 2950, signal 116207/205525 (executing program) 2022/03/10 04:47:12 fetching corpus: 3000, signal 116816/207471 (executing program) 2022/03/10 04:47:12 fetching corpus: 3050, signal 117402/209339 (executing program) 2022/03/10 04:47:12 fetching corpus: 3100, signal 117785/211060 (executing program) 2022/03/10 04:47:13 fetching corpus: 3150, signal 118987/213372 (executing program) 2022/03/10 04:47:13 fetching corpus: 3200, signal 119513/215183 (executing program) 2022/03/10 04:47:13 fetching corpus: 3250, signal 120164/217103 (executing program) 2022/03/10 04:47:13 fetching corpus: 3300, signal 121359/219429 (executing program) 2022/03/10 04:47:13 fetching corpus: 3350, signal 121905/221265 (executing program) 2022/03/10 04:47:13 fetching corpus: 3400, signal 122754/223312 (executing program) 2022/03/10 04:47:13 fetching corpus: 3450, signal 123389/225191 (executing program) 2022/03/10 04:47:13 fetching corpus: 3500, signal 123959/227020 (executing program) 2022/03/10 04:47:13 fetching corpus: 3550, signal 124730/229038 (executing program) 2022/03/10 04:47:14 fetching corpus: 3600, signal 125294/230865 (executing program) 2022/03/10 04:47:14 fetching corpus: 3650, signal 125871/232668 (executing program) 2022/03/10 04:47:14 fetching corpus: 3700, signal 126435/234494 (executing program) 2022/03/10 04:47:14 fetching corpus: 3750, signal 127015/236340 (executing program) 2022/03/10 04:47:14 fetching corpus: 3800, signal 127588/238121 (executing program) 2022/03/10 04:47:14 fetching corpus: 3850, signal 128066/239885 (executing program) 2022/03/10 04:47:14 fetching corpus: 3900, signal 128670/241742 (executing program) 2022/03/10 04:47:14 fetching corpus: 3950, signal 129204/243526 (executing program) 2022/03/10 04:47:14 fetching corpus: 4000, signal 129737/245286 (executing program) 2022/03/10 04:47:14 fetching corpus: 4050, signal 130160/246981 (executing program) 2022/03/10 04:47:15 fetching corpus: 4100, signal 130879/248863 (executing program) 2022/03/10 04:47:15 fetching corpus: 4150, signal 131467/250640 (executing program) 2022/03/10 04:47:15 fetching corpus: 4200, signal 131937/252363 (executing program) 2022/03/10 04:47:15 fetching corpus: 4250, signal 132529/254179 (executing program) 2022/03/10 04:47:15 fetching corpus: 4300, signal 132895/255821 (executing program) 2022/03/10 04:47:15 fetching corpus: 4350, signal 133318/257478 (executing program) 2022/03/10 04:47:15 fetching corpus: 4400, signal 133849/259190 (executing program) 2022/03/10 04:47:15 fetching corpus: 4450, signal 134679/261084 (executing program) 2022/03/10 04:47:16 fetching corpus: 4500, signal 135363/262886 (executing program) 2022/03/10 04:47:16 fetching corpus: 4550, signal 135939/264619 (executing program) 2022/03/10 04:47:16 fetching corpus: 4600, signal 138570/267545 (executing program) 2022/03/10 04:47:16 fetching corpus: 4650, signal 139182/269302 (executing program) 2022/03/10 04:47:16 fetching corpus: 4700, signal 139760/271001 (executing program) 2022/03/10 04:47:16 fetching corpus: 4750, signal 140133/272622 (executing program) 2022/03/10 04:47:16 fetching corpus: 4800, signal 140786/274389 (executing program) 2022/03/10 04:47:17 fetching corpus: 4850, signal 141410/276105 (executing program) 2022/03/10 04:47:17 fetching corpus: 4900, signal 141922/277829 (executing program) 2022/03/10 04:47:17 fetching corpus: 4950, signal 142286/279426 (executing program) 2022/03/10 04:47:17 fetching corpus: 5000, signal 142846/281109 (executing program) 2022/03/10 04:47:17 fetching corpus: 5050, signal 143340/282731 (executing program) 2022/03/10 04:47:17 fetching corpus: 5100, signal 143968/284427 (executing program) 2022/03/10 04:47:17 fetching corpus: 5150, signal 144348/286015 (executing program) 2022/03/10 04:47:17 fetching corpus: 5200, signal 144793/287632 (executing program) 2022/03/10 04:47:17 fetching corpus: 5250, signal 145264/289223 (executing program) 2022/03/10 04:47:18 fetching corpus: 5300, signal 145810/290897 (executing program) 2022/03/10 04:47:18 fetching corpus: 5350, signal 146235/292490 (executing program) 2022/03/10 04:47:18 fetching corpus: 5400, signal 147012/294217 (executing program) 2022/03/10 04:47:18 fetching corpus: 5450, signal 147356/295776 (executing program) 2022/03/10 04:47:18 fetching corpus: 5500, signal 147805/297308 (executing program) 2022/03/10 04:47:18 fetching corpus: 5550, signal 148157/298815 (executing program) 2022/03/10 04:47:18 fetching corpus: 5600, signal 148638/300406 (executing program) 2022/03/10 04:47:18 fetching corpus: 5650, signal 149254/302007 (executing program) 2022/03/10 04:47:19 fetching corpus: 5700, signal 149699/303538 (executing program) 2022/03/10 04:47:19 fetching corpus: 5750, signal 150225/305162 (executing program) 2022/03/10 04:47:19 fetching corpus: 5800, signal 150714/306716 (executing program) 2022/03/10 04:47:19 fetching corpus: 5850, signal 151211/308253 (executing program) 2022/03/10 04:47:19 fetching corpus: 5900, signal 151624/309748 (executing program) 2022/03/10 04:47:19 fetching corpus: 5950, signal 152018/311236 (executing program) 2022/03/10 04:47:19 fetching corpus: 6000, signal 152397/312676 (executing program) 2022/03/10 04:47:19 fetching corpus: 6050, signal 153036/314303 (executing program) 2022/03/10 04:47:19 fetching corpus: 6100, signal 153356/315800 (executing program) 2022/03/10 04:47:20 fetching corpus: 6150, signal 153785/317282 (executing program) 2022/03/10 04:47:20 fetching corpus: 6200, signal 154176/318785 (executing program) 2022/03/10 04:47:20 fetching corpus: 6250, signal 154544/320313 (executing program) 2022/03/10 04:47:20 fetching corpus: 6300, signal 154902/321801 (executing program) 2022/03/10 04:47:20 fetching corpus: 6350, signal 155354/323304 (executing program) 2022/03/10 04:47:20 fetching corpus: 6400, signal 155698/324743 (executing program) 2022/03/10 04:47:20 fetching corpus: 6450, signal 156189/326207 (executing program) 2022/03/10 04:47:20 fetching corpus: 6500, signal 156657/327671 (executing program) 2022/03/10 04:47:20 fetching corpus: 6550, signal 157014/329134 (executing program) 2022/03/10 04:47:21 fetching corpus: 6600, signal 157360/330561 (executing program) 2022/03/10 04:47:21 fetching corpus: 6650, signal 157707/332040 (executing program) 2022/03/10 04:47:21 fetching corpus: 6700, signal 157991/333487 (executing program) 2022/03/10 04:47:21 fetching corpus: 6750, signal 158323/334930 (executing program) 2022/03/10 04:47:21 fetching corpus: 6800, signal 158747/336414 (executing program) 2022/03/10 04:47:21 fetching corpus: 6850, signal 159220/337881 (executing program) 2022/03/10 04:47:21 fetching corpus: 6900, signal 159913/339449 (executing program) 2022/03/10 04:47:21 fetching corpus: 6950, signal 160383/340911 (executing program) 2022/03/10 04:47:21 fetching corpus: 7000, signal 160948/342428 (executing program) 2022/03/10 04:47:22 fetching corpus: 7050, signal 161274/343818 (executing program) 2022/03/10 04:47:22 fetching corpus: 7100, signal 161865/345331 (executing program) 2022/03/10 04:47:22 fetching corpus: 7150, signal 162185/346700 (executing program) 2022/03/10 04:47:22 fetching corpus: 7200, signal 162595/348147 (executing program) 2022/03/10 04:47:22 fetching corpus: 7250, signal 162985/349610 (executing program) 2022/03/10 04:47:22 fetching corpus: 7300, signal 163262/350954 (executing program) 2022/03/10 04:47:22 fetching corpus: 7350, signal 163755/352371 (executing program) 2022/03/10 04:47:22 fetching corpus: 7400, signal 164135/353764 (executing program) 2022/03/10 04:47:23 fetching corpus: 7450, signal 164527/355183 (executing program) 2022/03/10 04:47:23 fetching corpus: 7500, signal 164930/356628 (executing program) 2022/03/10 04:47:23 fetching corpus: 7550, signal 165335/357990 (executing program) 2022/03/10 04:47:23 fetching corpus: 7600, signal 165655/359421 (executing program) 2022/03/10 04:47:23 fetching corpus: 7650, signal 166064/360824 (executing program) 2022/03/10 04:47:23 fetching corpus: 7700, signal 166397/362143 (executing program) 2022/03/10 04:47:23 fetching corpus: 7750, signal 166985/363626 (executing program) 2022/03/10 04:47:23 fetching corpus: 7800, signal 167340/364997 (executing program) 2022/03/10 04:47:24 fetching corpus: 7850, signal 167578/366347 (executing program) 2022/03/10 04:47:24 fetching corpus: 7900, signal 167974/367714 (executing program) 2022/03/10 04:47:24 fetching corpus: 7950, signal 168294/369105 (executing program) 2022/03/10 04:47:24 fetching corpus: 8000, signal 168652/370463 (executing program) 2022/03/10 04:47:24 fetching corpus: 8050, signal 168944/371783 (executing program) 2022/03/10 04:47:24 fetching corpus: 8100, signal 169466/373172 (executing program) 2022/03/10 04:47:24 fetching corpus: 8150, signal 169832/374514 (executing program) 2022/03/10 04:47:24 fetching corpus: 8200, signal 170132/375845 (executing program) 2022/03/10 04:47:24 fetching corpus: 8250, signal 170712/377301 (executing program) 2022/03/10 04:47:24 fetching corpus: 8300, signal 171037/378660 (executing program) 2022/03/10 04:47:24 fetching corpus: 8350, signal 171365/379964 (executing program) 2022/03/10 04:47:24 fetching corpus: 8400, signal 171817/381378 (executing program) 2022/03/10 04:47:25 fetching corpus: 8450, signal 172194/382711 (executing program) 2022/03/10 04:47:25 fetching corpus: 8500, signal 172492/384041 (executing program) 2022/03/10 04:47:25 fetching corpus: 8550, signal 172839/385366 (executing program) 2022/03/10 04:47:25 fetching corpus: 8600, signal 173181/386635 (executing program) 2022/03/10 04:47:25 fetching corpus: 8650, signal 173522/387958 (executing program) 2022/03/10 04:47:25 fetching corpus: 8700, signal 174007/389327 (executing program) 2022/03/10 04:47:25 fetching corpus: 8750, signal 174385/390631 (executing program) 2022/03/10 04:47:25 fetching corpus: 8800, signal 174736/391929 (executing program) 2022/03/10 04:47:25 fetching corpus: 8850, signal 175221/393248 (executing program) 2022/03/10 04:47:25 fetching corpus: 8900, signal 175463/394503 (executing program) 2022/03/10 04:47:26 fetching corpus: 8950, signal 176014/395865 (executing program) 2022/03/10 04:47:26 fetching corpus: 9000, signal 176444/397145 (executing program) 2022/03/10 04:47:26 fetching corpus: 9050, signal 176792/398377 (executing program) 2022/03/10 04:47:26 fetching corpus: 9100, signal 177096/399636 (executing program) 2022/03/10 04:47:26 fetching corpus: 9150, signal 177431/400914 (executing program) 2022/03/10 04:47:26 fetching corpus: 9200, signal 177697/402214 (executing program) 2022/03/10 04:47:26 fetching corpus: 9250, signal 177997/403488 (executing program) 2022/03/10 04:47:26 fetching corpus: 9300, signal 178574/404798 (executing program) 2022/03/10 04:47:26 fetching corpus: 9350, signal 178855/406069 (executing program) 2022/03/10 04:47:27 fetching corpus: 9400, signal 179217/407285 (executing program) 2022/03/10 04:47:27 fetching corpus: 9450, signal 179523/408569 (executing program) 2022/03/10 04:47:27 fetching corpus: 9500, signal 179798/409791 (executing program) 2022/03/10 04:47:27 fetching corpus: 9550, signal 180079/411023 (executing program) 2022/03/10 04:47:27 fetching corpus: 9600, signal 180348/412250 (executing program) 2022/03/10 04:47:27 fetching corpus: 9650, signal 181008/413564 (executing program) 2022/03/10 04:47:27 fetching corpus: 9700, signal 181469/414832 (executing program) 2022/03/10 04:47:27 fetching corpus: 9750, signal 182080/416176 (executing program) 2022/03/10 04:47:28 fetching corpus: 9800, signal 182344/417413 (executing program) 2022/03/10 04:47:28 fetching corpus: 9850, signal 182666/418720 (executing program) 2022/03/10 04:47:28 fetching corpus: 9900, signal 183003/419964 (executing program) 2022/03/10 04:47:28 fetching corpus: 9950, signal 183290/421208 (executing program) 2022/03/10 04:47:28 fetching corpus: 10000, signal 183613/422420 (executing program) 2022/03/10 04:47:28 fetching corpus: 10050, signal 183918/423660 (executing program) 2022/03/10 04:47:28 fetching corpus: 10100, signal 184310/424927 (executing program) 2022/03/10 04:47:29 fetching corpus: 10150, signal 184591/426135 (executing program) 2022/03/10 04:47:29 fetching corpus: 10200, signal 185146/427390 (executing program) 2022/03/10 04:47:29 fetching corpus: 10250, signal 185571/428561 (executing program) 2022/03/10 04:47:29 fetching corpus: 10300, signal 185903/429754 (executing program) 2022/03/10 04:47:29 fetching corpus: 10350, signal 186316/430956 (executing program) 2022/03/10 04:47:29 fetching corpus: 10400, signal 186798/432167 (executing program) 2022/03/10 04:47:29 fetching corpus: 10450, signal 187082/433364 (executing program) 2022/03/10 04:47:30 fetching corpus: 10500, signal 187408/434533 (executing program) 2022/03/10 04:47:30 fetching corpus: 10550, signal 187696/435755 (executing program) 2022/03/10 04:47:30 fetching corpus: 10600, signal 188223/436929 (executing program) 2022/03/10 04:47:30 fetching corpus: 10650, signal 188563/438155 (executing program) 2022/03/10 04:47:30 fetching corpus: 10700, signal 188935/439342 (executing program) 2022/03/10 04:47:30 fetching corpus: 10750, signal 189317/440519 (executing program) 2022/03/10 04:47:30 fetching corpus: 10800, signal 189991/441690 (executing program) 2022/03/10 04:47:30 fetching corpus: 10850, signal 190280/442850 (executing program) 2022/03/10 04:47:31 fetching corpus: 10900, signal 190542/444027 (executing program) 2022/03/10 04:47:31 fetching corpus: 10950, signal 190835/445171 (executing program) 2022/03/10 04:47:31 fetching corpus: 11000, signal 191150/446336 (executing program) 2022/03/10 04:47:31 fetching corpus: 11050, signal 191407/447494 (executing program) 2022/03/10 04:47:31 fetching corpus: 11100, signal 191686/448661 (executing program) 2022/03/10 04:47:31 fetching corpus: 11150, signal 191912/449817 (executing program) 2022/03/10 04:47:31 fetching corpus: 11200, signal 192251/450992 (executing program) 2022/03/10 04:47:31 fetching corpus: 11250, signal 192584/452124 (executing program) 2022/03/10 04:47:31 fetching corpus: 11300, signal 193051/452232 (executing program) 2022/03/10 04:47:32 fetching corpus: 11350, signal 193308/452232 (executing program) 2022/03/10 04:47:32 fetching corpus: 11400, signal 193565/452232 (executing program) 2022/03/10 04:47:32 fetching corpus: 11450, signal 193832/452232 (executing program) 2022/03/10 04:47:32 fetching corpus: 11500, signal 194150/452232 (executing program) 2022/03/10 04:47:32 fetching corpus: 11550, signal 194440/452232 (executing program) 2022/03/10 04:47:32 fetching corpus: 11600, signal 194738/452232 (executing program) 2022/03/10 04:47:32 fetching corpus: 11650, signal 195014/452232 (executing program) 2022/03/10 04:47:32 fetching corpus: 11700, signal 195420/452232 (executing program) 2022/03/10 04:47:32 fetching corpus: 11750, signal 195679/452232 (executing program) 2022/03/10 04:47:32 fetching corpus: 11800, signal 196004/452232 (executing program) 2022/03/10 04:47:32 fetching corpus: 11850, signal 196385/452232 (executing program) 2022/03/10 04:47:33 fetching corpus: 11900, signal 196659/452232 (executing program) 2022/03/10 04:47:33 fetching corpus: 11950, signal 196845/452232 (executing program) 2022/03/10 04:47:33 fetching corpus: 12000, signal 197115/452235 (executing program) 2022/03/10 04:47:33 fetching corpus: 12050, signal 197326/452235 (executing program) 2022/03/10 04:47:33 fetching corpus: 12100, signal 197626/452236 (executing program) 2022/03/10 04:47:33 fetching corpus: 12150, signal 197892/452237 (executing program) 2022/03/10 04:47:33 fetching corpus: 12200, signal 198171/452237 (executing program) 2022/03/10 04:47:33 fetching corpus: 12250, signal 198538/452237 (executing program) 2022/03/10 04:47:33 fetching corpus: 12300, signal 198806/452237 (executing program) 2022/03/10 04:47:33 fetching corpus: 12350, signal 199106/452239 (executing program) 2022/03/10 04:47:34 fetching corpus: 12400, signal 199308/452239 (executing program) 2022/03/10 04:47:34 fetching corpus: 12450, signal 199538/452239 (executing program) 2022/03/10 04:47:34 fetching corpus: 12500, signal 199798/452239 (executing program) 2022/03/10 04:47:34 fetching corpus: 12550, signal 199968/452239 (executing program) 2022/03/10 04:47:34 fetching corpus: 12600, signal 200144/452239 (executing program) 2022/03/10 04:47:34 fetching corpus: 12650, signal 200402/452239 (executing program) 2022/03/10 04:47:34 fetching corpus: 12700, signal 200750/452239 (executing program) 2022/03/10 04:47:34 fetching corpus: 12750, signal 201032/452239 (executing program) 2022/03/10 04:47:34 fetching corpus: 12800, signal 201435/452239 (executing program) 2022/03/10 04:47:35 fetching corpus: 12850, signal 201724/452239 (executing program) 2022/03/10 04:47:35 fetching corpus: 12900, signal 201996/452240 (executing program) 2022/03/10 04:47:35 fetching corpus: 12950, signal 202266/452240 (executing program) 2022/03/10 04:47:35 fetching corpus: 13000, signal 202745/452240 (executing program) 2022/03/10 04:47:35 fetching corpus: 13050, signal 202948/452240 (executing program) 2022/03/10 04:47:35 fetching corpus: 13100, signal 203199/452241 (executing program) 2022/03/10 04:47:35 fetching corpus: 13150, signal 203439/452241 (executing program) 2022/03/10 04:47:35 fetching corpus: 13200, signal 203823/452241 (executing program) 2022/03/10 04:47:36 fetching corpus: 13250, signal 204029/452241 (executing program) 2022/03/10 04:47:36 fetching corpus: 13300, signal 204239/452247 (executing program) 2022/03/10 04:47:36 fetching corpus: 13350, signal 204489/452247 (executing program) 2022/03/10 04:47:36 fetching corpus: 13400, signal 204730/452247 (executing program) 2022/03/10 04:47:36 fetching corpus: 13450, signal 204911/452247 (executing program) 2022/03/10 04:47:36 fetching corpus: 13500, signal 205095/452247 (executing program) 2022/03/10 04:47:36 fetching corpus: 13550, signal 205378/452247 (executing program) 2022/03/10 04:47:36 fetching corpus: 13600, signal 205569/452247 (executing program) 2022/03/10 04:47:36 fetching corpus: 13650, signal 205854/452247 (executing program) 2022/03/10 04:47:36 fetching corpus: 13700, signal 206088/452247 (executing program) 2022/03/10 04:47:37 fetching corpus: 13750, signal 206395/452247 (executing program) 2022/03/10 04:47:37 fetching corpus: 13800, signal 206713/452247 (executing program) 2022/03/10 04:47:37 fetching corpus: 13850, signal 206933/452247 (executing program) 2022/03/10 04:47:37 fetching corpus: 13900, signal 207648/452247 (executing program) 2022/03/10 04:47:37 fetching corpus: 13950, signal 207844/452247 (executing program) 2022/03/10 04:47:37 fetching corpus: 14000, signal 208160/452248 (executing program) 2022/03/10 04:47:37 fetching corpus: 14050, signal 208348/452248 (executing program) 2022/03/10 04:47:37 fetching corpus: 14100, signal 208563/452248 (executing program) 2022/03/10 04:47:37 fetching corpus: 14150, signal 208900/452248 (executing program) 2022/03/10 04:47:38 fetching corpus: 14200, signal 209131/452248 (executing program) 2022/03/10 04:47:38 fetching corpus: 14250, signal 209458/452248 (executing program) 2022/03/10 04:47:38 fetching corpus: 14300, signal 209693/452248 (executing program) 2022/03/10 04:47:38 fetching corpus: 14350, signal 210009/452248 (executing program) 2022/03/10 04:47:38 fetching corpus: 14400, signal 210296/452248 (executing program) 2022/03/10 04:47:38 fetching corpus: 14450, signal 210519/452248 (executing program) 2022/03/10 04:47:38 fetching corpus: 14500, signal 210865/452248 (executing program) 2022/03/10 04:47:38 fetching corpus: 14550, signal 211135/452248 (executing program) 2022/03/10 04:47:38 fetching corpus: 14600, signal 211377/452248 (executing program) 2022/03/10 04:47:38 fetching corpus: 14650, signal 211867/452248 (executing program) 2022/03/10 04:47:38 fetching corpus: 14700, signal 212127/452248 (executing program) 2022/03/10 04:47:39 fetching corpus: 14750, signal 212368/452248 (executing program) 2022/03/10 04:47:39 fetching corpus: 14800, signal 212671/452248 (executing program) 2022/03/10 04:47:39 fetching corpus: 14850, signal 213001/452248 (executing program) 2022/03/10 04:47:39 fetching corpus: 14900, signal 214239/452248 (executing program) 2022/03/10 04:47:39 fetching corpus: 14950, signal 214522/452248 (executing program) 2022/03/10 04:47:39 fetching corpus: 15000, signal 214779/452248 (executing program) 2022/03/10 04:47:39 fetching corpus: 15050, signal 214970/452248 (executing program) 2022/03/10 04:47:39 fetching corpus: 15100, signal 215315/452248 (executing program) 2022/03/10 04:47:39 fetching corpus: 15150, signal 215610/452248 (executing program) 2022/03/10 04:47:40 fetching corpus: 15200, signal 215845/452248 (executing program) 2022/03/10 04:47:40 fetching corpus: 15250, signal 216032/452248 (executing program) 2022/03/10 04:47:40 fetching corpus: 15300, signal 216445/452248 (executing program) 2022/03/10 04:47:40 fetching corpus: 15350, signal 216858/452248 (executing program) 2022/03/10 04:47:40 fetching corpus: 15400, signal 217056/452248 (executing program) 2022/03/10 04:47:40 fetching corpus: 15450, signal 217314/452248 (executing program) 2022/03/10 04:47:40 fetching corpus: 15500, signal 217539/452248 (executing program) 2022/03/10 04:47:40 fetching corpus: 15550, signal 217965/452248 (executing program) 2022/03/10 04:47:40 fetching corpus: 15600, signal 218245/452248 (executing program) 2022/03/10 04:47:41 fetching corpus: 15650, signal 218556/452250 (executing program) 2022/03/10 04:47:41 fetching corpus: 15700, signal 218774/452250 (executing program) 2022/03/10 04:47:41 fetching corpus: 15750, signal 218991/452250 (executing program) 2022/03/10 04:47:41 fetching corpus: 15800, signal 219401/452250 (executing program) 2022/03/10 04:47:41 fetching corpus: 15850, signal 219673/452250 (executing program) 2022/03/10 04:47:41 fetching corpus: 15900, signal 219913/452250 (executing program) 2022/03/10 04:47:41 fetching corpus: 15950, signal 220143/452250 (executing program) 2022/03/10 04:47:41 fetching corpus: 16000, signal 220394/452250 (executing program) 2022/03/10 04:47:41 fetching corpus: 16050, signal 220722/452250 (executing program) 2022/03/10 04:47:41 fetching corpus: 16100, signal 220933/452250 (executing program) 2022/03/10 04:47:42 fetching corpus: 16150, signal 221214/452250 (executing program) 2022/03/10 04:47:42 fetching corpus: 16200, signal 221395/452250 (executing program) 2022/03/10 04:47:42 fetching corpus: 16250, signal 221628/452250 (executing program) 2022/03/10 04:47:42 fetching corpus: 16300, signal 221849/452250 (executing program) 2022/03/10 04:47:42 fetching corpus: 16350, signal 222167/452250 (executing program) 2022/03/10 04:47:42 fetching corpus: 16400, signal 222408/452250 (executing program) 2022/03/10 04:47:42 fetching corpus: 16450, signal 222533/452250 (executing program) 2022/03/10 04:47:42 fetching corpus: 16500, signal 222774/452250 (executing program) 2022/03/10 04:47:42 fetching corpus: 16550, signal 222939/452250 (executing program) 2022/03/10 04:47:42 fetching corpus: 16600, signal 223166/452250 (executing program) 2022/03/10 04:47:43 fetching corpus: 16650, signal 223364/452250 (executing program) 2022/03/10 04:47:43 fetching corpus: 16700, signal 223576/452250 (executing program) 2022/03/10 04:47:43 fetching corpus: 16750, signal 223987/452250 (executing program) 2022/03/10 04:47:43 fetching corpus: 16800, signal 224249/452250 (executing program) 2022/03/10 04:47:43 fetching corpus: 16850, signal 224453/452250 (executing program) 2022/03/10 04:47:43 fetching corpus: 16900, signal 224668/452250 (executing program) 2022/03/10 04:47:43 fetching corpus: 16950, signal 224861/452251 (executing program) 2022/03/10 04:47:43 fetching corpus: 17000, signal 225141/452251 (executing program) 2022/03/10 04:47:44 fetching corpus: 17050, signal 225399/452251 (executing program) 2022/03/10 04:47:44 fetching corpus: 17100, signal 225703/452251 (executing program) 2022/03/10 04:47:44 fetching corpus: 17150, signal 226605/452253 (executing program) 2022/03/10 04:47:44 fetching corpus: 17200, signal 226757/452253 (executing program) 2022/03/10 04:47:44 fetching corpus: 17250, signal 226976/452253 (executing program) 2022/03/10 04:47:44 fetching corpus: 17300, signal 227210/452253 (executing program) 2022/03/10 04:47:44 fetching corpus: 17350, signal 227424/452255 (executing program) 2022/03/10 04:47:44 fetching corpus: 17400, signal 227601/452255 (executing program) 2022/03/10 04:47:44 fetching corpus: 17450, signal 227797/452255 (executing program) 2022/03/10 04:47:45 fetching corpus: 17500, signal 228101/452255 (executing program) 2022/03/10 04:47:45 fetching corpus: 17550, signal 228327/452256 (executing program) 2022/03/10 04:47:45 fetching corpus: 17600, signal 228625/452258 (executing program) 2022/03/10 04:47:45 fetching corpus: 17650, signal 228909/452258 (executing program) 2022/03/10 04:47:45 fetching corpus: 17700, signal 229104/452258 (executing program) 2022/03/10 04:47:45 fetching corpus: 17750, signal 229325/452258 (executing program) 2022/03/10 04:47:45 fetching corpus: 17800, signal 229606/452258 (executing program) 2022/03/10 04:47:45 fetching corpus: 17850, signal 229815/452259 (executing program) 2022/03/10 04:47:45 fetching corpus: 17900, signal 229995/452259 (executing program) 2022/03/10 04:47:46 fetching corpus: 17950, signal 230164/452259 (executing program) 2022/03/10 04:47:46 fetching corpus: 18000, signal 230376/452259 (executing program) 2022/03/10 04:47:46 fetching corpus: 18050, signal 230632/452259 (executing program) 2022/03/10 04:47:46 fetching corpus: 18100, signal 230848/452259 (executing program) 2022/03/10 04:47:46 fetching corpus: 18150, signal 231064/452259 (executing program) 2022/03/10 04:47:46 fetching corpus: 18200, signal 231267/452260 (executing program) 2022/03/10 04:47:46 fetching corpus: 18250, signal 231475/452260 (executing program) 2022/03/10 04:47:47 fetching corpus: 18300, signal 231701/452264 (executing program) 2022/03/10 04:47:47 fetching corpus: 18350, signal 231937/452264 (executing program) 2022/03/10 04:47:47 fetching corpus: 18400, signal 232124/452264 (executing program) 2022/03/10 04:47:47 fetching corpus: 18450, signal 232318/452264 (executing program) 2022/03/10 04:47:47 fetching corpus: 18500, signal 232637/452264 (executing program) 2022/03/10 04:47:47 fetching corpus: 18550, signal 232852/452264 (executing program) 2022/03/10 04:47:47 fetching corpus: 18600, signal 233063/452264 (executing program) 2022/03/10 04:47:47 fetching corpus: 18650, signal 233218/452264 (executing program) 2022/03/10 04:47:47 fetching corpus: 18700, signal 233478/452264 (executing program) 2022/03/10 04:47:48 fetching corpus: 18750, signal 233712/452264 (executing program) 2022/03/10 04:47:48 fetching corpus: 18800, signal 233917/452264 (executing program) 2022/03/10 04:47:48 fetching corpus: 18850, signal 234091/452264 (executing program) 2022/03/10 04:47:48 fetching corpus: 18900, signal 234286/452264 (executing program) 2022/03/10 04:47:48 fetching corpus: 18950, signal 234485/452264 (executing program) 2022/03/10 04:47:48 fetching corpus: 19000, signal 234910/452264 (executing program) 2022/03/10 04:47:48 fetching corpus: 19050, signal 235118/452264 (executing program) 2022/03/10 04:47:48 fetching corpus: 19100, signal 235303/452264 (executing program) 2022/03/10 04:47:49 fetching corpus: 19150, signal 235565/452267 (executing program) 2022/03/10 04:47:49 fetching corpus: 19200, signal 235769/452267 (executing program) 2022/03/10 04:47:49 fetching corpus: 19250, signal 235962/452267 (executing program) 2022/03/10 04:47:49 fetching corpus: 19300, signal 236154/452267 (executing program) 2022/03/10 04:47:49 fetching corpus: 19350, signal 236381/452267 (executing program) 2022/03/10 04:47:49 fetching corpus: 19400, signal 236584/452267 (executing program) 2022/03/10 04:47:49 fetching corpus: 19450, signal 236882/452267 (executing program) 2022/03/10 04:47:49 fetching corpus: 19500, signal 237074/452267 (executing program) 2022/03/10 04:47:49 fetching corpus: 19550, signal 237286/452268 (executing program) 2022/03/10 04:47:50 fetching corpus: 19600, signal 237472/452270 (executing program) 2022/03/10 04:47:50 fetching corpus: 19650, signal 237734/452270 (executing program) 2022/03/10 04:47:50 fetching corpus: 19700, signal 237969/452270 (executing program) 2022/03/10 04:47:50 fetching corpus: 19750, signal 238139/452270 (executing program) 2022/03/10 04:47:50 fetching corpus: 19800, signal 238344/452271 (executing program) 2022/03/10 04:47:50 fetching corpus: 19850, signal 238512/452271 (executing program) 2022/03/10 04:47:50 fetching corpus: 19900, signal 238699/452271 (executing program) 2022/03/10 04:47:51 fetching corpus: 19950, signal 239239/452271 (executing program) 2022/03/10 04:47:51 fetching corpus: 20000, signal 239446/452271 (executing program) [ 66.926519][ T12] cfg80211: failed to load regulatory.db 2022/03/10 04:47:51 fetching corpus: 20050, signal 239628/452271 (executing program) 2022/03/10 04:47:51 fetching corpus: 20100, signal 239776/452273 (executing program) 2022/03/10 04:47:51 fetching corpus: 20150, signal 239938/452273 (executing program) 2022/03/10 04:47:51 fetching corpus: 20200, signal 240085/452273 (executing program) 2022/03/10 04:47:51 fetching corpus: 20250, signal 240313/452273 (executing program) 2022/03/10 04:47:52 fetching corpus: 20300, signal 240514/452273 (executing program) 2022/03/10 04:47:52 fetching corpus: 20350, signal 240684/452273 (executing program) 2022/03/10 04:47:52 fetching corpus: 20400, signal 240851/452273 (executing program) 2022/03/10 04:47:52 fetching corpus: 20450, signal 241028/452273 (executing program) 2022/03/10 04:47:52 fetching corpus: 20500, signal 241213/452275 (executing program) 2022/03/10 04:47:52 fetching corpus: 20550, signal 241411/452275 (executing program) 2022/03/10 04:47:52 fetching corpus: 20600, signal 241643/452275 (executing program) 2022/03/10 04:47:52 fetching corpus: 20650, signal 241916/452275 (executing program) 2022/03/10 04:47:52 fetching corpus: 20700, signal 242067/452275 (executing program) 2022/03/10 04:47:53 fetching corpus: 20750, signal 242207/452275 (executing program) 2022/03/10 04:47:53 fetching corpus: 20800, signal 242352/452275 (executing program) 2022/03/10 04:47:53 fetching corpus: 20850, signal 242542/452275 (executing program) 2022/03/10 04:47:53 fetching corpus: 20900, signal 242742/452275 (executing program) 2022/03/10 04:47:53 fetching corpus: 20950, signal 242965/452275 (executing program) 2022/03/10 04:47:53 fetching corpus: 21000, signal 243560/452275 (executing program) 2022/03/10 04:47:53 fetching corpus: 21050, signal 243722/452275 (executing program) 2022/03/10 04:47:53 fetching corpus: 21100, signal 243950/452275 (executing program) 2022/03/10 04:47:54 fetching corpus: 21150, signal 244101/452275 (executing program) 2022/03/10 04:47:54 fetching corpus: 21200, signal 244369/452275 (executing program) 2022/03/10 04:47:54 fetching corpus: 21250, signal 244548/452275 (executing program) 2022/03/10 04:47:54 fetching corpus: 21300, signal 244691/452275 (executing program) 2022/03/10 04:47:54 fetching corpus: 21350, signal 244966/452275 (executing program) 2022/03/10 04:47:54 fetching corpus: 21400, signal 245389/452275 (executing program) 2022/03/10 04:47:54 fetching corpus: 21450, signal 245642/452275 (executing program) 2022/03/10 04:47:55 fetching corpus: 21500, signal 245828/452275 (executing program) 2022/03/10 04:47:55 fetching corpus: 21550, signal 245984/452278 (executing program) 2022/03/10 04:47:55 fetching corpus: 21600, signal 246111/452278 (executing program) 2022/03/10 04:47:55 fetching corpus: 21650, signal 246313/452278 (executing program) 2022/03/10 04:47:55 fetching corpus: 21700, signal 246506/452278 (executing program) 2022/03/10 04:47:55 fetching corpus: 21750, signal 246679/452278 (executing program) 2022/03/10 04:47:55 fetching corpus: 21800, signal 246864/452278 (executing program) 2022/03/10 04:47:55 fetching corpus: 21850, signal 247031/452278 (executing program) 2022/03/10 04:47:56 fetching corpus: 21900, signal 247242/452278 (executing program) 2022/03/10 04:47:56 fetching corpus: 21950, signal 247391/452278 (executing program) 2022/03/10 04:47:56 fetching corpus: 22000, signal 247538/452279 (executing program) 2022/03/10 04:47:56 fetching corpus: 22050, signal 247730/452279 (executing program) 2022/03/10 04:47:56 fetching corpus: 22100, signal 247986/452279 (executing program) 2022/03/10 04:47:56 fetching corpus: 22150, signal 248161/452279 (executing program) 2022/03/10 04:47:56 fetching corpus: 22200, signal 248478/452279 (executing program) 2022/03/10 04:47:56 fetching corpus: 22250, signal 248634/452279 (executing program) 2022/03/10 04:47:57 fetching corpus: 22300, signal 248794/452279 (executing program) 2022/03/10 04:47:57 fetching corpus: 22350, signal 249051/452280 (executing program) 2022/03/10 04:47:57 fetching corpus: 22400, signal 249265/452282 (executing program) 2022/03/10 04:47:57 fetching corpus: 22450, signal 250091/452282 (executing program) 2022/03/10 04:47:57 fetching corpus: 22500, signal 250260/452283 (executing program) 2022/03/10 04:47:57 fetching corpus: 22550, signal 250457/452283 (executing program) 2022/03/10 04:47:57 fetching corpus: 22600, signal 250684/452283 (executing program) 2022/03/10 04:47:57 fetching corpus: 22650, signal 250857/452283 (executing program) 2022/03/10 04:47:58 fetching corpus: 22699, signal 251049/452283 (executing program) 2022/03/10 04:47:58 fetching corpus: 22749, signal 251217/452283 (executing program) 2022/03/10 04:47:58 fetching corpus: 22799, signal 251365/452283 (executing program) 2022/03/10 04:47:58 fetching corpus: 22849, signal 251683/452283 (executing program) 2022/03/10 04:47:58 fetching corpus: 22899, signal 251836/452283 (executing program) 2022/03/10 04:47:58 fetching corpus: 22949, signal 252024/452283 (executing program) 2022/03/10 04:47:58 fetching corpus: 22999, signal 252232/452283 (executing program) 2022/03/10 04:47:59 fetching corpus: 23049, signal 252391/452283 (executing program) 2022/03/10 04:47:59 fetching corpus: 23099, signal 252569/452283 (executing program) 2022/03/10 04:47:59 fetching corpus: 23149, signal 252706/452283 (executing program) 2022/03/10 04:47:59 fetching corpus: 23199, signal 252854/452283 (executing program) 2022/03/10 04:47:59 fetching corpus: 23249, signal 253140/452283 (executing program) 2022/03/10 04:47:59 fetching corpus: 23299, signal 253322/452283 (executing program) 2022/03/10 04:47:59 fetching corpus: 23349, signal 253521/452283 (executing program) 2022/03/10 04:48:00 fetching corpus: 23399, signal 253707/452283 (executing program) 2022/03/10 04:48:00 fetching corpus: 23449, signal 253859/452284 (executing program) 2022/03/10 04:48:00 fetching corpus: 23499, signal 254126/452284 (executing program) 2022/03/10 04:48:00 fetching corpus: 23549, signal 254332/452284 (executing program) 2022/03/10 04:48:00 fetching corpus: 23599, signal 254546/452284 (executing program) 2022/03/10 04:48:00 fetching corpus: 23649, signal 254754/452284 (executing program) 2022/03/10 04:48:00 fetching corpus: 23699, signal 255037/452284 (executing program) 2022/03/10 04:48:01 fetching corpus: 23749, signal 255212/452284 (executing program) 2022/03/10 04:48:01 fetching corpus: 23799, signal 255387/452285 (executing program) 2022/03/10 04:48:01 fetching corpus: 23849, signal 255530/452285 (executing program) 2022/03/10 04:48:01 fetching corpus: 23899, signal 256062/452285 (executing program) 2022/03/10 04:48:01 fetching corpus: 23949, signal 256199/452285 (executing program) 2022/03/10 04:48:01 fetching corpus: 23999, signal 256351/452285 (executing program) 2022/03/10 04:48:01 fetching corpus: 24049, signal 256483/452285 (executing program) 2022/03/10 04:48:01 fetching corpus: 24099, signal 256684/452285 (executing program) 2022/03/10 04:48:02 fetching corpus: 24149, signal 256856/452285 (executing program) 2022/03/10 04:48:02 fetching corpus: 24199, signal 257158/452285 (executing program) 2022/03/10 04:48:02 fetching corpus: 24249, signal 257385/452285 (executing program) 2022/03/10 04:48:02 fetching corpus: 24299, signal 257566/452285 (executing program) 2022/03/10 04:48:02 fetching corpus: 24349, signal 257728/452285 (executing program) 2022/03/10 04:48:02 fetching corpus: 24399, signal 257873/452285 (executing program) 2022/03/10 04:48:02 fetching corpus: 24449, signal 258002/452285 (executing program) 2022/03/10 04:48:02 fetching corpus: 24499, signal 258374/452285 (executing program) 2022/03/10 04:48:03 fetching corpus: 24549, signal 258991/452285 (executing program) 2022/03/10 04:48:03 fetching corpus: 24599, signal 259144/452285 (executing program) 2022/03/10 04:48:03 fetching corpus: 24649, signal 259289/452285 (executing program) 2022/03/10 04:48:03 fetching corpus: 24699, signal 259413/452285 (executing program) 2022/03/10 04:48:03 fetching corpus: 24749, signal 259550/452285 (executing program) 2022/03/10 04:48:03 fetching corpus: 24799, signal 259941/452285 (executing program) 2022/03/10 04:48:03 fetching corpus: 24849, signal 260085/452285 (executing program) 2022/03/10 04:48:03 fetching corpus: 24899, signal 260246/452285 (executing program) 2022/03/10 04:48:03 fetching corpus: 24949, signal 260425/452285 (executing program) 2022/03/10 04:48:03 fetching corpus: 24999, signal 260596/452285 (executing program) 2022/03/10 04:48:04 fetching corpus: 25049, signal 261250/452285 (executing program) 2022/03/10 04:48:04 fetching corpus: 25099, signal 261361/452285 (executing program) 2022/03/10 04:48:04 fetching corpus: 25149, signal 261519/452285 (executing program) 2022/03/10 04:48:04 fetching corpus: 25199, signal 261697/452285 (executing program) 2022/03/10 04:48:04 fetching corpus: 25249, signal 261857/452285 (executing program) 2022/03/10 04:48:04 fetching corpus: 25299, signal 262012/452285 (executing program) 2022/03/10 04:48:04 fetching corpus: 25349, signal 262164/452285 (executing program) 2022/03/10 04:48:04 fetching corpus: 25399, signal 262397/452285 (executing program) 2022/03/10 04:48:05 fetching corpus: 25449, signal 262711/452285 (executing program) 2022/03/10 04:48:05 fetching corpus: 25499, signal 262857/452285 (executing program) 2022/03/10 04:48:05 fetching corpus: 25549, signal 262985/452285 (executing program) 2022/03/10 04:48:05 fetching corpus: 25599, signal 263166/452285 (executing program) 2022/03/10 04:48:05 fetching corpus: 25649, signal 263294/452285 (executing program) 2022/03/10 04:48:05 fetching corpus: 25699, signal 263478/452285 (executing program) 2022/03/10 04:48:05 fetching corpus: 25749, signal 263616/452285 (executing program) 2022/03/10 04:48:05 fetching corpus: 25799, signal 263785/452285 (executing program) 2022/03/10 04:48:06 fetching corpus: 25849, signal 263967/452285 (executing program) 2022/03/10 04:48:06 fetching corpus: 25899, signal 264150/452285 (executing program) 2022/03/10 04:48:06 fetching corpus: 25949, signal 264300/452285 (executing program) 2022/03/10 04:48:06 fetching corpus: 25999, signal 264454/452285 (executing program) 2022/03/10 04:48:06 fetching corpus: 26049, signal 264603/452285 (executing program) 2022/03/10 04:48:06 fetching corpus: 26099, signal 264818/452287 (executing program) 2022/03/10 04:48:06 fetching corpus: 26149, signal 264979/452287 (executing program) 2022/03/10 04:48:07 fetching corpus: 26199, signal 265153/452287 (executing program) 2022/03/10 04:48:07 fetching corpus: 26249, signal 265323/452287 (executing program) 2022/03/10 04:48:07 fetching corpus: 26299, signal 265482/452287 (executing program) 2022/03/10 04:48:07 fetching corpus: 26349, signal 265602/452287 (executing program) 2022/03/10 04:48:07 fetching corpus: 26399, signal 265750/452287 (executing program) 2022/03/10 04:48:07 fetching corpus: 26449, signal 265922/452287 (executing program) 2022/03/10 04:48:07 fetching corpus: 26499, signal 266059/452287 (executing program) 2022/03/10 04:48:07 fetching corpus: 26549, signal 266201/452287 (executing program) 2022/03/10 04:48:08 fetching corpus: 26599, signal 266383/452287 (executing program) 2022/03/10 04:48:08 fetching corpus: 26649, signal 266563/452287 (executing program) 2022/03/10 04:48:08 fetching corpus: 26699, signal 266738/452287 (executing program) 2022/03/10 04:48:08 fetching corpus: 26749, signal 266918/452289 (executing program) 2022/03/10 04:48:08 fetching corpus: 26799, signal 267077/452289 (executing program) 2022/03/10 04:48:08 fetching corpus: 26849, signal 267231/452289 (executing program) 2022/03/10 04:48:08 fetching corpus: 26899, signal 267356/452289 (executing program) 2022/03/10 04:48:08 fetching corpus: 26949, signal 267535/452289 (executing program) 2022/03/10 04:48:08 fetching corpus: 26999, signal 267740/452289 (executing program) 2022/03/10 04:48:08 fetching corpus: 27049, signal 267934/452289 (executing program) 2022/03/10 04:48:09 fetching corpus: 27099, signal 268056/452290 (executing program) 2022/03/10 04:48:09 fetching corpus: 27149, signal 268229/452297 (executing program) 2022/03/10 04:48:09 fetching corpus: 27199, signal 268426/452297 (executing program) 2022/03/10 04:48:09 fetching corpus: 27249, signal 268567/452297 (executing program) 2022/03/10 04:48:09 fetching corpus: 27299, signal 268710/452297 (executing program) 2022/03/10 04:48:09 fetching corpus: 27349, signal 268837/452297 (executing program) 2022/03/10 04:48:09 fetching corpus: 27399, signal 268977/452297 (executing program) 2022/03/10 04:48:09 fetching corpus: 27449, signal 269152/452297 (executing program) 2022/03/10 04:48:09 fetching corpus: 27499, signal 269272/452297 (executing program) 2022/03/10 04:48:10 fetching corpus: 27549, signal 269430/452297 (executing program) 2022/03/10 04:48:10 fetching corpus: 27599, signal 269570/452297 (executing program) 2022/03/10 04:48:10 fetching corpus: 27649, signal 269737/452297 (executing program) 2022/03/10 04:48:10 fetching corpus: 27699, signal 269890/452297 (executing program) 2022/03/10 04:48:10 fetching corpus: 27749, signal 270057/452297 (executing program) 2022/03/10 04:48:10 fetching corpus: 27799, signal 270189/452297 (executing program) 2022/03/10 04:48:10 fetching corpus: 27849, signal 270334/452297 (executing program) 2022/03/10 04:48:10 fetching corpus: 27899, signal 270504/452297 (executing program) 2022/03/10 04:48:10 fetching corpus: 27949, signal 270652/452297 (executing program) 2022/03/10 04:48:11 fetching corpus: 27999, signal 270795/452297 (executing program) 2022/03/10 04:48:11 fetching corpus: 28049, signal 270947/452297 (executing program) 2022/03/10 04:48:11 fetching corpus: 28099, signal 271189/452297 (executing program) 2022/03/10 04:48:11 fetching corpus: 28149, signal 271345/452297 (executing program) 2022/03/10 04:48:11 fetching corpus: 28199, signal 271484/452297 (executing program) 2022/03/10 04:48:11 fetching corpus: 28249, signal 271674/452297 (executing program) 2022/03/10 04:48:11 fetching corpus: 28299, signal 271817/452297 (executing program) 2022/03/10 04:48:11 fetching corpus: 28349, signal 272034/452297 (executing program) 2022/03/10 04:48:11 fetching corpus: 28399, signal 272185/452297 (executing program) 2022/03/10 04:48:12 fetching corpus: 28449, signal 272308/452297 (executing program) 2022/03/10 04:48:12 fetching corpus: 28499, signal 272449/452297 (executing program) 2022/03/10 04:48:12 fetching corpus: 28549, signal 272592/452297 (executing program) 2022/03/10 04:48:12 fetching corpus: 28599, signal 272746/452297 (executing program) 2022/03/10 04:48:12 fetching corpus: 28649, signal 272895/452297 (executing program) 2022/03/10 04:48:12 fetching corpus: 28699, signal 273024/452297 (executing program) 2022/03/10 04:48:12 fetching corpus: 28749, signal 273155/452297 (executing program) 2022/03/10 04:48:12 fetching corpus: 28799, signal 273285/452297 (executing program) 2022/03/10 04:48:13 fetching corpus: 28849, signal 273492/452297 (executing program) 2022/03/10 04:48:13 fetching corpus: 28899, signal 273596/452297 (executing program) 2022/03/10 04:48:13 fetching corpus: 28949, signal 273756/452297 (executing program) 2022/03/10 04:48:13 fetching corpus: 28999, signal 273926/452297 (executing program) 2022/03/10 04:48:13 fetching corpus: 29049, signal 274065/452297 (executing program) 2022/03/10 04:48:13 fetching corpus: 29099, signal 274438/452297 (executing program) 2022/03/10 04:48:13 fetching corpus: 29149, signal 274571/452297 (executing program) 2022/03/10 04:48:13 fetching corpus: 29199, signal 274750/452297 (executing program) 2022/03/10 04:48:13 fetching corpus: 29249, signal 274935/452297 (executing program) 2022/03/10 04:48:13 fetching corpus: 29299, signal 275083/452297 (executing program) 2022/03/10 04:48:14 fetching corpus: 29349, signal 275231/452297 (executing program) 2022/03/10 04:48:14 fetching corpus: 29399, signal 275436/452324 (executing program) 2022/03/10 04:48:14 fetching corpus: 29449, signal 275579/452324 (executing program) 2022/03/10 04:48:14 fetching corpus: 29499, signal 275718/452324 (executing program) 2022/03/10 04:48:14 fetching corpus: 29549, signal 275891/452324 (executing program) 2022/03/10 04:48:14 fetching corpus: 29599, signal 276083/452324 (executing program) 2022/03/10 04:48:14 fetching corpus: 29649, signal 276280/452324 (executing program) 2022/03/10 04:48:14 fetching corpus: 29699, signal 276454/452324 (executing program) 2022/03/10 04:48:14 fetching corpus: 29749, signal 276620/452324 (executing program) 2022/03/10 04:48:14 fetching corpus: 29799, signal 276812/452324 (executing program) 2022/03/10 04:48:15 fetching corpus: 29849, signal 277013/452324 (executing program) 2022/03/10 04:48:15 fetching corpus: 29899, signal 277161/452324 (executing program) 2022/03/10 04:48:15 fetching corpus: 29949, signal 277310/452324 (executing program) 2022/03/10 04:48:15 fetching corpus: 29999, signal 277438/452324 (executing program) 2022/03/10 04:48:15 fetching corpus: 30049, signal 277645/452324 (executing program) 2022/03/10 04:48:15 fetching corpus: 30099, signal 277797/452324 (executing program) 2022/03/10 04:48:15 fetching corpus: 30149, signal 277955/452324 (executing program) 2022/03/10 04:48:15 fetching corpus: 30199, signal 278110/452324 (executing program) 2022/03/10 04:48:15 fetching corpus: 30249, signal 278244/452324 (executing program) 2022/03/10 04:48:15 fetching corpus: 30299, signal 278388/452324 (executing program) 2022/03/10 04:48:15 fetching corpus: 30349, signal 278629/452324 (executing program) 2022/03/10 04:48:15 fetching corpus: 30399, signal 278786/452324 (executing program) 2022/03/10 04:48:15 fetching corpus: 30449, signal 279053/452324 (executing program) 2022/03/10 04:48:16 fetching corpus: 30499, signal 279288/452324 (executing program) 2022/03/10 04:48:16 fetching corpus: 30549, signal 279426/452324 (executing program) 2022/03/10 04:48:16 fetching corpus: 30599, signal 279652/452325 (executing program) 2022/03/10 04:48:16 fetching corpus: 30649, signal 279807/452325 (executing program) 2022/03/10 04:48:16 fetching corpus: 30699, signal 279974/452325 (executing program) 2022/03/10 04:48:16 fetching corpus: 30749, signal 280124/452325 (executing program) 2022/03/10 04:48:16 fetching corpus: 30799, signal 280280/452325 (executing program) 2022/03/10 04:48:16 fetching corpus: 30849, signal 280397/452325 (executing program) 2022/03/10 04:48:16 fetching corpus: 30899, signal 280522/452326 (executing program) 2022/03/10 04:48:16 fetching corpus: 30949, signal 280666/452326 (executing program) 2022/03/10 04:48:16 fetching corpus: 30999, signal 280875/452326 (executing program) 2022/03/10 04:48:17 fetching corpus: 31049, signal 281347/452326 (executing program) 2022/03/10 04:48:17 fetching corpus: 31099, signal 281543/452326 (executing program) 2022/03/10 04:48:17 fetching corpus: 31149, signal 281710/452326 (executing program) 2022/03/10 04:48:17 fetching corpus: 31199, signal 281850/452326 (executing program) 2022/03/10 04:48:17 fetching corpus: 31249, signal 282099/452326 (executing program) 2022/03/10 04:48:17 fetching corpus: 31299, signal 282206/452326 (executing program) 2022/03/10 04:48:17 fetching corpus: 31349, signal 282343/452326 (executing program) 2022/03/10 04:48:17 fetching corpus: 31399, signal 282473/452326 (executing program) 2022/03/10 04:48:17 fetching corpus: 31449, signal 282651/452326 (executing program) 2022/03/10 04:48:17 fetching corpus: 31499, signal 282775/452326 (executing program) 2022/03/10 04:48:17 fetching corpus: 31549, signal 282952/452326 (executing program) 2022/03/10 04:48:17 fetching corpus: 31599, signal 283122/452326 (executing program) 2022/03/10 04:48:17 fetching corpus: 31649, signal 283305/452326 (executing program) 2022/03/10 04:48:18 fetching corpus: 31699, signal 283451/452326 (executing program) 2022/03/10 04:48:18 fetching corpus: 31749, signal 283600/452326 (executing program) 2022/03/10 04:48:18 fetching corpus: 31799, signal 283790/452326 (executing program) 2022/03/10 04:48:18 fetching corpus: 31849, signal 283969/452326 (executing program) 2022/03/10 04:48:18 fetching corpus: 31899, signal 284157/452326 (executing program) 2022/03/10 04:48:18 fetching corpus: 31949, signal 284280/452326 (executing program) 2022/03/10 04:48:18 fetching corpus: 31999, signal 284423/452326 (executing program) 2022/03/10 04:48:18 fetching corpus: 32049, signal 284554/452326 (executing program) 2022/03/10 04:48:18 fetching corpus: 32099, signal 285325/452326 (executing program) 2022/03/10 04:48:18 fetching corpus: 32149, signal 285471/452326 (executing program) 2022/03/10 04:48:18 fetching corpus: 32199, signal 285669/452326 (executing program) 2022/03/10 04:48:18 fetching corpus: 32249, signal 286127/452326 (executing program) 2022/03/10 04:48:18 fetching corpus: 32299, signal 286231/452326 (executing program) 2022/03/10 04:48:19 fetching corpus: 32349, signal 286416/452328 (executing program) 2022/03/10 04:48:19 fetching corpus: 32399, signal 286537/452328 (executing program) 2022/03/10 04:48:19 fetching corpus: 32449, signal 286748/452328 (executing program) 2022/03/10 04:48:19 fetching corpus: 32499, signal 286899/452328 (executing program) 2022/03/10 04:48:19 fetching corpus: 32549, signal 287061/452328 (executing program) 2022/03/10 04:48:19 fetching corpus: 32599, signal 287216/452328 (executing program) 2022/03/10 04:48:19 fetching corpus: 32649, signal 287389/452328 (executing program) 2022/03/10 04:48:19 fetching corpus: 32699, signal 287507/452329 (executing program) 2022/03/10 04:48:19 fetching corpus: 32749, signal 287622/452329 (executing program) 2022/03/10 04:48:19 fetching corpus: 32799, signal 287786/452329 (executing program) 2022/03/10 04:48:19 fetching corpus: 32849, signal 287937/452329 (executing program) 2022/03/10 04:48:19 fetching corpus: 32899, signal 288092/452329 (executing program) 2022/03/10 04:48:20 fetching corpus: 32949, signal 288366/452329 (executing program) 2022/03/10 04:48:20 fetching corpus: 32999, signal 288492/452329 (executing program) 2022/03/10 04:48:20 fetching corpus: 33049, signal 288632/452329 (executing program) 2022/03/10 04:48:20 fetching corpus: 33099, signal 288772/452329 (executing program) 2022/03/10 04:48:20 fetching corpus: 33149, signal 288895/452329 (executing program) 2022/03/10 04:48:20 fetching corpus: 33199, signal 289088/452329 (executing program) 2022/03/10 04:48:20 fetching corpus: 33249, signal 289582/452329 (executing program) 2022/03/10 04:48:20 fetching corpus: 33299, signal 289705/452329 (executing program) 2022/03/10 04:48:20 fetching corpus: 33349, signal 289907/452329 (executing program) 2022/03/10 04:48:20 fetching corpus: 33399, signal 290014/452329 (executing program) 2022/03/10 04:48:20 fetching corpus: 33449, signal 290209/452329 (executing program) 2022/03/10 04:48:20 fetching corpus: 33499, signal 290391/452329 (executing program) 2022/03/10 04:48:20 fetching corpus: 33549, signal 290538/452329 (executing program) 2022/03/10 04:48:20 fetching corpus: 33599, signal 290754/452329 (executing program) 2022/03/10 04:48:21 fetching corpus: 33649, signal 290915/452331 (executing program) 2022/03/10 04:48:21 fetching corpus: 33699, signal 291032/452334 (executing program) 2022/03/10 04:48:21 fetching corpus: 33749, signal 291165/452334 (executing program) 2022/03/10 04:48:21 fetching corpus: 33799, signal 291390/452334 (executing program) 2022/03/10 04:48:21 fetching corpus: 33849, signal 291564/452334 (executing program) 2022/03/10 04:48:21 fetching corpus: 33899, signal 291783/452334 (executing program) 2022/03/10 04:48:21 fetching corpus: 33949, signal 291909/452334 (executing program) 2022/03/10 04:48:21 fetching corpus: 33999, signal 292042/452334 (executing program) 2022/03/10 04:48:21 fetching corpus: 34049, signal 292164/452334 (executing program) 2022/03/10 04:48:21 fetching corpus: 34099, signal 292292/452334 (executing program) 2022/03/10 04:48:21 fetching corpus: 34149, signal 292474/452334 (executing program) 2022/03/10 04:48:21 fetching corpus: 34199, signal 292676/452334 (executing program) 2022/03/10 04:48:21 fetching corpus: 34249, signal 292845/452334 (executing program) 2022/03/10 04:48:21 fetching corpus: 34299, signal 292991/452334 (executing program) 2022/03/10 04:48:21 fetching corpus: 34349, signal 293217/452334 (executing program) 2022/03/10 04:48:22 fetching corpus: 34399, signal 293402/452334 (executing program) 2022/03/10 04:48:22 fetching corpus: 34449, signal 293595/452334 (executing program) 2022/03/10 04:48:22 fetching corpus: 34499, signal 293691/452334 (executing program) 2022/03/10 04:48:22 fetching corpus: 34549, signal 293836/452334 (executing program) 2022/03/10 04:48:22 fetching corpus: 34599, signal 293978/452334 (executing program) 2022/03/10 04:48:22 fetching corpus: 34649, signal 294122/452334 (executing program) 2022/03/10 04:48:22 fetching corpus: 34699, signal 294254/452334 (executing program) 2022/03/10 04:48:22 fetching corpus: 34749, signal 294389/452335 (executing program) 2022/03/10 04:48:22 fetching corpus: 34799, signal 294498/452335 (executing program) 2022/03/10 04:48:22 fetching corpus: 34849, signal 294645/452336 (executing program) 2022/03/10 04:48:22 fetching corpus: 34899, signal 294773/452336 (executing program) 2022/03/10 04:48:22 fetching corpus: 34949, signal 294928/452336 (executing program) 2022/03/10 04:48:22 fetching corpus: 34999, signal 295098/452336 (executing program) 2022/03/10 04:48:22 fetching corpus: 35049, signal 295228/452336 (executing program) 2022/03/10 04:48:22 fetching corpus: 35099, signal 295339/452336 (executing program) 2022/03/10 04:48:22 fetching corpus: 35149, signal 295501/452336 (executing program) 2022/03/10 04:48:23 fetching corpus: 35199, signal 295673/452336 (executing program) 2022/03/10 04:48:23 fetching corpus: 35249, signal 295886/452336 (executing program) 2022/03/10 04:48:23 fetching corpus: 35299, signal 295996/452336 (executing program) 2022/03/10 04:48:23 fetching corpus: 35349, signal 296116/452336 (executing program) 2022/03/10 04:48:23 fetching corpus: 35399, signal 296264/452336 (executing program) 2022/03/10 04:48:23 fetching corpus: 35449, signal 296407/452338 (executing program) 2022/03/10 04:48:23 fetching corpus: 35499, signal 296528/452338 (executing program) 2022/03/10 04:48:23 fetching corpus: 35549, signal 296700/452338 (executing program) 2022/03/10 04:48:23 fetching corpus: 35599, signal 296827/452339 (executing program) 2022/03/10 04:48:23 fetching corpus: 35649, signal 296957/452339 (executing program) 2022/03/10 04:48:23 fetching corpus: 35699, signal 297068/452340 (executing program) 2022/03/10 04:48:23 fetching corpus: 35749, signal 297207/452340 (executing program) 2022/03/10 04:48:23 fetching corpus: 35799, signal 297325/452340 (executing program) 2022/03/10 04:48:23 fetching corpus: 35849, signal 297432/452340 (executing program) 2022/03/10 04:48:23 fetching corpus: 35899, signal 297714/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 35949, signal 297889/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 35999, signal 298036/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 36049, signal 298199/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 36099, signal 298316/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 36149, signal 298580/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 36199, signal 298753/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 36249, signal 298960/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 36299, signal 299065/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 36349, signal 299282/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 36399, signal 299413/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 36449, signal 299538/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 36499, signal 299661/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 36549, signal 299850/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 36599, signal 299976/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 36649, signal 300095/452340 (executing program) 2022/03/10 04:48:24 fetching corpus: 36699, signal 300236/452340 (executing program) 2022/03/10 04:48:25 fetching corpus: 36749, signal 300365/452340 (executing program) 2022/03/10 04:48:25 fetching corpus: 36799, signal 300481/452340 (executing program) 2022/03/10 04:48:25 fetching corpus: 36849, signal 300680/452340 (executing program) 2022/03/10 04:48:25 fetching corpus: 36899, signal 300827/452347 (executing program) 2022/03/10 04:48:25 fetching corpus: 36949, signal 300953/452347 (executing program) 2022/03/10 04:48:25 fetching corpus: 36999, signal 301107/452347 (executing program) 2022/03/10 04:48:25 fetching corpus: 37049, signal 301227/452347 (executing program) 2022/03/10 04:48:25 fetching corpus: 37099, signal 301326/452347 (executing program) 2022/03/10 04:48:25 fetching corpus: 37149, signal 301480/452347 (executing program) 2022/03/10 04:48:25 fetching corpus: 37199, signal 301639/452347 (executing program) 2022/03/10 04:48:25 fetching corpus: 37249, signal 301801/452347 (executing program) 2022/03/10 04:48:25 fetching corpus: 37299, signal 301921/452347 (executing program) 2022/03/10 04:48:25 fetching corpus: 37349, signal 302039/452348 (executing program) 2022/03/10 04:48:25 fetching corpus: 37399, signal 302284/452348 (executing program) 2022/03/10 04:48:25 fetching corpus: 37449, signal 302383/452348 (executing program) 2022/03/10 04:48:25 fetching corpus: 37499, signal 302484/452348 (executing program) 2022/03/10 04:48:25 fetching corpus: 37549, signal 302607/452348 (executing program) 2022/03/10 04:48:25 fetching corpus: 37599, signal 302695/452348 (executing program) 2022/03/10 04:48:26 fetching corpus: 37649, signal 302845/452348 (executing program) 2022/03/10 04:48:26 fetching corpus: 37699, signal 302946/452348 (executing program) 2022/03/10 04:48:26 fetching corpus: 37749, signal 303082/452348 (executing program) 2022/03/10 04:48:26 fetching corpus: 37799, signal 303243/452348 (executing program) 2022/03/10 04:48:26 fetching corpus: 37849, signal 303372/452348 (executing program) 2022/03/10 04:48:26 fetching corpus: 37899, signal 303477/452348 (executing program) 2022/03/10 04:48:26 fetching corpus: 37949, signal 303616/452348 (executing program) 2022/03/10 04:48:26 fetching corpus: 37999, signal 303741/452348 (executing program) 2022/03/10 04:48:26 fetching corpus: 38049, signal 303883/452348 (executing program) 2022/03/10 04:48:26 fetching corpus: 38099, signal 304077/452348 (executing program) 2022/03/10 04:48:26 fetching corpus: 38149, signal 304232/452348 (executing program) 2022/03/10 04:48:26 fetching corpus: 38199, signal 304369/452348 (executing program) 2022/03/10 04:48:26 fetching corpus: 38249, signal 304495/452348 (executing program) 2022/03/10 04:48:27 fetching corpus: 38299, signal 304673/452348 (executing program) 2022/03/10 04:48:27 fetching corpus: 38349, signal 304786/452348 (executing program) 2022/03/10 04:48:27 fetching corpus: 38399, signal 304904/452348 (executing program) 2022/03/10 04:48:27 fetching corpus: 38449, signal 305114/452348 (executing program) 2022/03/10 04:48:27 fetching corpus: 38499, signal 305237/452348 (executing program) 2022/03/10 04:48:27 fetching corpus: 38549, signal 305355/452348 (executing program) 2022/03/10 04:48:27 fetching corpus: 38599, signal 305449/452348 (executing program) 2022/03/10 04:48:27 fetching corpus: 38649, signal 305568/452348 (executing program) 2022/03/10 04:48:27 fetching corpus: 38699, signal 305678/452348 (executing program) 2022/03/10 04:48:27 fetching corpus: 38749, signal 305814/452349 (executing program) 2022/03/10 04:48:27 fetching corpus: 38799, signal 305948/452349 (executing program) 2022/03/10 04:48:27 fetching corpus: 38849, signal 306074/452349 (executing program) 2022/03/10 04:48:27 fetching corpus: 38899, signal 306224/452349 (executing program) 2022/03/10 04:48:27 fetching corpus: 38949, signal 306349/452349 (executing program) 2022/03/10 04:48:27 fetching corpus: 38999, signal 306474/452349 (executing program) 2022/03/10 04:48:27 fetching corpus: 39049, signal 306610/452349 (executing program) 2022/03/10 04:48:28 fetching corpus: 39099, signal 306745/452349 (executing program) 2022/03/10 04:48:28 fetching corpus: 39149, signal 306859/452349 (executing program) 2022/03/10 04:48:28 fetching corpus: 39199, signal 306989/452350 (executing program) 2022/03/10 04:48:28 fetching corpus: 39249, signal 307133/452350 (executing program) 2022/03/10 04:48:28 fetching corpus: 39299, signal 307249/452350 (executing program) 2022/03/10 04:48:28 fetching corpus: 39349, signal 307381/452350 (executing program) 2022/03/10 04:48:28 fetching corpus: 39399, signal 307546/452350 (executing program) 2022/03/10 04:48:28 fetching corpus: 39449, signal 307661/452350 (executing program) 2022/03/10 04:48:28 fetching corpus: 39499, signal 307750/452350 (executing program) 2022/03/10 04:48:28 fetching corpus: 39549, signal 307870/452351 (executing program) 2022/03/10 04:48:28 fetching corpus: 39599, signal 307999/452351 (executing program) 2022/03/10 04:48:28 fetching corpus: 39649, signal 308133/452351 (executing program) 2022/03/10 04:48:28 fetching corpus: 39699, signal 308292/452351 (executing program) 2022/03/10 04:48:28 fetching corpus: 39749, signal 308414/452351 (executing program) 2022/03/10 04:48:28 fetching corpus: 39799, signal 308618/452351 (executing program) 2022/03/10 04:48:28 fetching corpus: 39849, signal 308748/452351 (executing program) 2022/03/10 04:48:28 fetching corpus: 39899, signal 308869/452355 (executing program) 2022/03/10 04:48:28 fetching corpus: 39949, signal 308997/452355 (executing program) 2022/03/10 04:48:28 fetching corpus: 39999, signal 309110/452355 (executing program) 2022/03/10 04:48:29 fetching corpus: 40049, signal 309273/452355 (executing program) 2022/03/10 04:48:29 fetching corpus: 40099, signal 309405/452355 (executing program) 2022/03/10 04:48:29 fetching corpus: 40149, signal 309571/452355 (executing program) 2022/03/10 04:48:29 fetching corpus: 40199, signal 309706/452355 (executing program) 2022/03/10 04:48:29 fetching corpus: 40249, signal 309824/452355 (executing program) 2022/03/10 04:48:29 fetching corpus: 40299, signal 309929/452355 (executing program) 2022/03/10 04:48:29 fetching corpus: 40349, signal 310059/452356 (executing program) 2022/03/10 04:48:29 fetching corpus: 40399, signal 310178/452356 (executing program) 2022/03/10 04:48:29 fetching corpus: 40449, signal 310271/452356 (executing program) 2022/03/10 04:48:29 fetching corpus: 40499, signal 310499/452356 (executing program) 2022/03/10 04:48:29 fetching corpus: 40549, signal 311085/452356 (executing program) 2022/03/10 04:48:29 fetching corpus: 40599, signal 311173/452356 (executing program) 2022/03/10 04:48:29 fetching corpus: 40649, signal 311328/452356 (executing program) 2022/03/10 04:48:29 fetching corpus: 40699, signal 311446/452358 (executing program) 2022/03/10 04:48:29 fetching corpus: 40749, signal 311576/452359 (executing program) 2022/03/10 04:48:29 fetching corpus: 40799, signal 311677/452359 (executing program) 2022/03/10 04:48:29 fetching corpus: 40849, signal 311762/452359 (executing program) 2022/03/10 04:48:29 fetching corpus: 40899, signal 311896/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 40949, signal 312039/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 40999, signal 312452/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41049, signal 312570/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41099, signal 312703/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41149, signal 312868/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41199, signal 313029/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41249, signal 313178/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41299, signal 313301/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41349, signal 313433/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41399, signal 313571/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41449, signal 313693/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41499, signal 313816/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41549, signal 313920/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41599, signal 314055/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41649, signal 314222/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41699, signal 314336/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41749, signal 314444/452359 (executing program) 2022/03/10 04:48:30 fetching corpus: 41799, signal 314560/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 41849, signal 314714/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 41899, signal 314813/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 41949, signal 314934/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 41999, signal 315089/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42049, signal 315199/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42099, signal 315347/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42149, signal 315495/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42199, signal 315631/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42249, signal 315790/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42299, signal 315887/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42349, signal 316006/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42399, signal 316106/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42449, signal 316253/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42499, signal 316381/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42549, signal 316491/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42599, signal 316642/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42649, signal 316804/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42699, signal 316913/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42749, signal 317040/452359 (executing program) 2022/03/10 04:48:31 fetching corpus: 42799, signal 317149/452359 (executing program) 2022/03/10 04:48:32 fetching corpus: 42849, signal 317391/452359 (executing program) 2022/03/10 04:48:32 fetching corpus: 42899, signal 317587/452359 (executing program) 2022/03/10 04:48:32 fetching corpus: 42949, signal 317711/452359 (executing program) 2022/03/10 04:48:32 fetching corpus: 42999, signal 317813/452359 (executing program) 2022/03/10 04:48:32 fetching corpus: 43049, signal 317966/452359 (executing program) 2022/03/10 04:48:32 fetching corpus: 43099, signal 318073/452359 (executing program) 2022/03/10 04:48:32 fetching corpus: 43149, signal 318191/452359 (executing program) 2022/03/10 04:48:32 fetching corpus: 43199, signal 318308/452359 (executing program) 2022/03/10 04:48:32 fetching corpus: 43249, signal 318433/452359 (executing program) 2022/03/10 04:48:32 fetching corpus: 43299, signal 318553/452359 (executing program) 2022/03/10 04:48:32 fetching corpus: 43349, signal 318647/452360 (executing program) 2022/03/10 04:48:32 fetching corpus: 43399, signal 318765/452360 (executing program) 2022/03/10 04:48:32 fetching corpus: 43449, signal 318859/452360 (executing program) 2022/03/10 04:48:32 fetching corpus: 43499, signal 318983/452360 (executing program) 2022/03/10 04:48:32 fetching corpus: 43549, signal 319091/452360 (executing program) 2022/03/10 04:48:32 fetching corpus: 43599, signal 319217/452360 (executing program) 2022/03/10 04:48:32 fetching corpus: 43649, signal 319396/452360 (executing program) 2022/03/10 04:48:32 fetching corpus: 43699, signal 319473/452360 (executing program) 2022/03/10 04:48:33 fetching corpus: 43749, signal 319721/452360 (executing program) 2022/03/10 04:48:33 fetching corpus: 43799, signal 319833/452360 (executing program) 2022/03/10 04:48:33 fetching corpus: 43849, signal 319965/452360 (executing program) 2022/03/10 04:48:33 fetching corpus: 43899, signal 320068/452360 (executing program) 2022/03/10 04:48:33 fetching corpus: 43949, signal 320188/452360 (executing program) 2022/03/10 04:48:33 fetching corpus: 43999, signal 320328/452360 (executing program) 2022/03/10 04:48:33 fetching corpus: 44049, signal 320435/452360 (executing program) 2022/03/10 04:48:33 fetching corpus: 44099, signal 320585/452360 (executing program) 2022/03/10 04:48:33 fetching corpus: 44149, signal 320710/452363 (executing program) 2022/03/10 04:48:33 fetching corpus: 44199, signal 320886/452363 (executing program) 2022/03/10 04:48:33 fetching corpus: 44249, signal 321022/452363 (executing program) 2022/03/10 04:48:33 fetching corpus: 44299, signal 321170/452363 (executing program) 2022/03/10 04:48:33 fetching corpus: 44349, signal 321275/452363 (executing program) 2022/03/10 04:48:33 fetching corpus: 44399, signal 321404/452367 (executing program) 2022/03/10 04:48:33 fetching corpus: 44449, signal 321498/452367 (executing program) 2022/03/10 04:48:34 fetching corpus: 44499, signal 321610/452367 (executing program) 2022/03/10 04:48:34 fetching corpus: 44549, signal 321696/452367 (executing program) 2022/03/10 04:48:34 fetching corpus: 44599, signal 321804/452367 (executing program) 2022/03/10 04:48:34 fetching corpus: 44649, signal 321946/452369 (executing program) 2022/03/10 04:48:34 fetching corpus: 44699, signal 322067/452369 (executing program) 2022/03/10 04:48:34 fetching corpus: 44749, signal 322358/452369 (executing program) 2022/03/10 04:48:34 fetching corpus: 44799, signal 322469/452369 (executing program) 2022/03/10 04:48:34 fetching corpus: 44849, signal 322578/452369 (executing program) 2022/03/10 04:48:34 fetching corpus: 44899, signal 322674/452369 (executing program) 2022/03/10 04:48:34 fetching corpus: 44949, signal 322806/452369 (executing program) 2022/03/10 04:48:34 fetching corpus: 44999, signal 322904/452369 (executing program) 2022/03/10 04:48:34 fetching corpus: 45049, signal 323043/452369 (executing program) 2022/03/10 04:48:34 fetching corpus: 45099, signal 323153/452369 (executing program) 2022/03/10 04:48:34 fetching corpus: 45149, signal 323294/452369 (executing program) 2022/03/10 04:48:34 fetching corpus: 45199, signal 323423/452369 (executing program) 2022/03/10 04:48:34 fetching corpus: 45249, signal 323541/452369 (executing program) 2022/03/10 04:48:34 fetching corpus: 45299, signal 323649/452373 (executing program) 2022/03/10 04:48:34 fetching corpus: 45349, signal 323784/452373 (executing program) 2022/03/10 04:48:34 fetching corpus: 45399, signal 323952/452373 (executing program) 2022/03/10 04:48:34 fetching corpus: 45449, signal 324050/452373 (executing program) 2022/03/10 04:48:35 fetching corpus: 45499, signal 324170/452373 (executing program) 2022/03/10 04:48:35 fetching corpus: 45549, signal 324305/452373 (executing program) 2022/03/10 04:48:35 fetching corpus: 45599, signal 324440/452373 (executing program) 2022/03/10 04:48:35 fetching corpus: 45649, signal 324891/452373 (executing program) 2022/03/10 04:48:35 fetching corpus: 45699, signal 325171/452373 (executing program) 2022/03/10 04:48:35 fetching corpus: 45749, signal 325307/452373 (executing program) 2022/03/10 04:48:35 fetching corpus: 45799, signal 325411/452373 (executing program) 2022/03/10 04:48:35 fetching corpus: 45849, signal 325535/452373 (executing program) 2022/03/10 04:48:35 fetching corpus: 45899, signal 325651/452373 (executing program) 2022/03/10 04:48:35 fetching corpus: 45949, signal 325803/452373 (executing program) 2022/03/10 04:48:35 fetching corpus: 45999, signal 325948/452373 (executing program) 2022/03/10 04:48:35 fetching corpus: 46049, signal 326054/452375 (executing program) 2022/03/10 04:48:35 fetching corpus: 46099, signal 326168/452375 (executing program) 2022/03/10 04:48:35 fetching corpus: 46149, signal 326293/452375 (executing program) 2022/03/10 04:48:35 fetching corpus: 46199, signal 326396/452375 (executing program) 2022/03/10 04:48:35 fetching corpus: 46249, signal 326507/452375 (executing program) 2022/03/10 04:48:35 fetching corpus: 46299, signal 326624/452375 (executing program) 2022/03/10 04:48:35 fetching corpus: 46349, signal 326768/452375 (executing program) 2022/03/10 04:48:35 fetching corpus: 46399, signal 326853/452375 (executing program) 2022/03/10 04:48:36 fetching corpus: 46449, signal 326978/452375 (executing program) 2022/03/10 04:48:36 fetching corpus: 46499, signal 327119/452375 (executing program) 2022/03/10 04:48:36 fetching corpus: 46549, signal 327221/452375 (executing program) 2022/03/10 04:48:36 fetching corpus: 46599, signal 327357/452375 (executing program) 2022/03/10 04:48:36 fetching corpus: 46649, signal 327498/452375 (executing program) 2022/03/10 04:48:36 fetching corpus: 46699, signal 327618/452375 (executing program) 2022/03/10 04:48:36 fetching corpus: 46749, signal 327760/452375 (executing program) 2022/03/10 04:48:36 fetching corpus: 46799, signal 327846/452375 (executing program) 2022/03/10 04:48:36 fetching corpus: 46849, signal 327939/452375 (executing program) 2022/03/10 04:48:36 fetching corpus: 46899, signal 328099/452379 (executing program) 2022/03/10 04:48:36 fetching corpus: 46949, signal 328227/452379 (executing program) 2022/03/10 04:48:36 fetching corpus: 46999, signal 328329/452379 (executing program) 2022/03/10 04:48:36 fetching corpus: 47049, signal 328872/452379 (executing program) 2022/03/10 04:48:36 fetching corpus: 47099, signal 328997/452379 (executing program) 2022/03/10 04:48:36 fetching corpus: 47149, signal 329143/452379 (executing program) 2022/03/10 04:48:36 fetching corpus: 47199, signal 329245/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47249, signal 329376/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47299, signal 329498/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47349, signal 329605/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47399, signal 329720/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47449, signal 329822/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47499, signal 329935/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47549, signal 330037/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47599, signal 330199/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47649, signal 330301/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47699, signal 330409/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47749, signal 330499/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47799, signal 330627/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47849, signal 330747/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47899, signal 330940/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47949, signal 331053/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 47999, signal 331176/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 48049, signal 331276/452379 (executing program) 2022/03/10 04:48:37 fetching corpus: 48099, signal 331412/452379 (executing program) 2022/03/10 04:48:38 fetching corpus: 48149, signal 331518/452379 (executing program) 2022/03/10 04:48:38 fetching corpus: 48199, signal 331613/452379 (executing program) 2022/03/10 04:48:38 fetching corpus: 48249, signal 331718/452379 (executing program) 2022/03/10 04:48:38 fetching corpus: 48299, signal 331826/452379 (executing program) 2022/03/10 04:48:38 fetching corpus: 48349, signal 331921/452379 (executing program) 2022/03/10 04:48:38 fetching corpus: 48399, signal 332013/452379 (executing program) 2022/03/10 04:48:38 fetching corpus: 48449, signal 332155/452379 (executing program) 2022/03/10 04:48:38 fetching corpus: 48499, signal 332263/452379 (executing program) 2022/03/10 04:48:38 fetching corpus: 48549, signal 332372/452379 (executing program) 2022/03/10 04:48:38 fetching corpus: 48599, signal 332471/452379 (executing program) 2022/03/10 04:48:38 fetching corpus: 48649, signal 332611/452381 (executing program) 2022/03/10 04:48:38 fetching corpus: 48699, signal 332728/452381 (executing program) 2022/03/10 04:48:38 fetching corpus: 48749, signal 332830/452381 (executing program) 2022/03/10 04:48:38 fetching corpus: 48799, signal 332906/452381 (executing program) 2022/03/10 04:48:38 fetching corpus: 48849, signal 333044/452382 (executing program) 2022/03/10 04:48:38 fetching corpus: 48899, signal 333135/452382 (executing program) 2022/03/10 04:48:38 fetching corpus: 48949, signal 333237/452382 (executing program) 2022/03/10 04:48:38 fetching corpus: 48999, signal 333329/452382 (executing program) 2022/03/10 04:48:38 fetching corpus: 49049, signal 333455/452383 (executing program) 2022/03/10 04:48:39 fetching corpus: 49099, signal 333541/452383 (executing program) 2022/03/10 04:48:39 fetching corpus: 49149, signal 333672/452383 (executing program) 2022/03/10 04:48:39 fetching corpus: 49199, signal 333827/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49249, signal 333915/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49299, signal 334022/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49349, signal 334118/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49399, signal 334246/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49449, signal 334348/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49499, signal 334494/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49549, signal 334581/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49599, signal 334666/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49649, signal 334770/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49699, signal 335102/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49749, signal 335209/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49799, signal 335295/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49849, signal 335467/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49899, signal 335561/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49949, signal 335672/452385 (executing program) 2022/03/10 04:48:39 fetching corpus: 49999, signal 335747/452385 (executing program) 2022/03/10 04:48:40 fetching corpus: 50049, signal 335884/452385 (executing program) 2022/03/10 04:48:40 fetching corpus: 50099, signal 336001/452385 (executing program) 2022/03/10 04:48:40 fetching corpus: 50149, signal 336127/452385 (executing program) 2022/03/10 04:48:40 fetching corpus: 50199, signal 336217/452385 (executing program) 2022/03/10 04:48:40 fetching corpus: 50249, signal 336333/452385 (executing program) 2022/03/10 04:48:40 fetching corpus: 50299, signal 336433/452385 (executing program) 2022/03/10 04:48:40 fetching corpus: 50349, signal 336499/452385 (executing program) 2022/03/10 04:48:40 fetching corpus: 50399, signal 336592/452385 (executing program) 2022/03/10 04:48:40 fetching corpus: 50449, signal 336702/452385 (executing program) 2022/03/10 04:48:40 fetching corpus: 50499, signal 336796/452385 (executing program) 2022/03/10 04:48:40 fetching corpus: 50549, signal 337072/452385 (executing program) 2022/03/10 04:48:40 fetching corpus: 50599, signal 337254/452385 (executing program) 2022/03/10 04:48:40 fetching corpus: 50649, signal 337363/452385 (executing program) 2022/03/10 04:48:40 fetching corpus: 50699, signal 337772/452385 (executing program) 2022/03/10 04:48:40 fetching corpus: 50749, signal 337863/452385 (executing program) 2022/03/10 04:48:41 fetching corpus: 50799, signal 337970/452385 (executing program) 2022/03/10 04:48:41 fetching corpus: 50849, signal 338113/452385 (executing program) 2022/03/10 04:48:41 fetching corpus: 50899, signal 338233/452386 (executing program) 2022/03/10 04:48:41 fetching corpus: 50949, signal 338353/452386 (executing program) 2022/03/10 04:48:41 fetching corpus: 50999, signal 338454/452386 (executing program) 2022/03/10 04:48:41 fetching corpus: 51049, signal 338595/452386 (executing program) 2022/03/10 04:48:41 fetching corpus: 51099, signal 338694/452386 (executing program) 2022/03/10 04:48:41 fetching corpus: 51149, signal 338794/452388 (executing program) 2022/03/10 04:48:41 fetching corpus: 51199, signal 338910/452388 (executing program) 2022/03/10 04:48:41 fetching corpus: 51249, signal 338995/452388 (executing program) 2022/03/10 04:48:41 fetching corpus: 51299, signal 339131/452388 (executing program) 2022/03/10 04:48:41 fetching corpus: 51349, signal 339291/452388 (executing program) 2022/03/10 04:48:41 fetching corpus: 51399, signal 339391/452388 (executing program) 2022/03/10 04:48:41 fetching corpus: 51449, signal 339494/452388 (executing program) 2022/03/10 04:48:41 fetching corpus: 51499, signal 339589/452388 (executing program) 2022/03/10 04:48:41 fetching corpus: 51549, signal 339721/452388 (executing program) 2022/03/10 04:48:41 fetching corpus: 51599, signal 339822/452388 (executing program) 2022/03/10 04:48:42 fetching corpus: 51649, signal 339903/452389 (executing program) 2022/03/10 04:48:42 fetching corpus: 51699, signal 340036/452389 (executing program) 2022/03/10 04:48:42 fetching corpus: 51749, signal 340154/452389 (executing program) 2022/03/10 04:48:42 fetching corpus: 51799, signal 340251/452389 (executing program) 2022/03/10 04:48:42 fetching corpus: 51849, signal 340400/452389 (executing program) 2022/03/10 04:48:42 fetching corpus: 51899, signal 340484/452389 (executing program) 2022/03/10 04:48:42 fetching corpus: 51949, signal 340583/452389 (executing program) 2022/03/10 04:48:42 fetching corpus: 51999, signal 340673/452389 (executing program) 2022/03/10 04:48:42 fetching corpus: 52049, signal 340783/452389 (executing program) 2022/03/10 04:48:42 fetching corpus: 52099, signal 340896/452389 (executing program) 2022/03/10 04:48:42 fetching corpus: 52149, signal 340994/452389 (executing program) 2022/03/10 04:48:42 fetching corpus: 52199, signal 341104/452390 (executing program) 2022/03/10 04:48:42 fetching corpus: 52249, signal 341396/452390 (executing program) 2022/03/10 04:48:42 fetching corpus: 52299, signal 341522/452390 (executing program) 2022/03/10 04:48:42 fetching corpus: 52349, signal 341642/452390 (executing program) 2022/03/10 04:48:42 fetching corpus: 52399, signal 341879/452390 (executing program) 2022/03/10 04:48:43 fetching corpus: 52449, signal 341978/452390 (executing program) 2022/03/10 04:48:43 fetching corpus: 52499, signal 342072/452390 (executing program) 2022/03/10 04:48:43 fetching corpus: 52549, signal 342447/452390 (executing program) 2022/03/10 04:48:43 fetching corpus: 52599, signal 342532/452390 (executing program) 2022/03/10 04:48:43 fetching corpus: 52649, signal 342656/452390 (executing program) 2022/03/10 04:48:43 fetching corpus: 52699, signal 342772/452391 (executing program) 2022/03/10 04:48:43 fetching corpus: 52749, signal 342880/452391 (executing program) 2022/03/10 04:48:43 fetching corpus: 52799, signal 343039/452391 (executing program) 2022/03/10 04:48:43 fetching corpus: 52849, signal 343129/452393 (executing program) 2022/03/10 04:48:43 fetching corpus: 52899, signal 343281/452393 (executing program) 2022/03/10 04:48:43 fetching corpus: 52949, signal 343372/452393 (executing program) 2022/03/10 04:48:43 fetching corpus: 52999, signal 343485/452393 (executing program) 2022/03/10 04:48:43 fetching corpus: 53049, signal 343612/452393 (executing program) 2022/03/10 04:48:43 fetching corpus: 53099, signal 343695/452393 (executing program) 2022/03/10 04:48:43 fetching corpus: 53149, signal 343774/452393 (executing program) 2022/03/10 04:48:43 fetching corpus: 53199, signal 343899/452393 (executing program) 2022/03/10 04:48:43 fetching corpus: 53249, signal 343989/452393 (executing program) 2022/03/10 04:48:44 fetching corpus: 53299, signal 344091/452393 (executing program) 2022/03/10 04:48:44 fetching corpus: 53349, signal 344202/452393 (executing program) 2022/03/10 04:48:44 fetching corpus: 53399, signal 344292/452393 (executing program) 2022/03/10 04:48:44 fetching corpus: 53449, signal 344379/452395 (executing program) 2022/03/10 04:48:44 fetching corpus: 53499, signal 344500/452395 (executing program) 2022/03/10 04:48:44 fetching corpus: 53549, signal 344639/452395 (executing program) 2022/03/10 04:48:44 fetching corpus: 53599, signal 344741/452395 (executing program) 2022/03/10 04:48:44 fetching corpus: 53649, signal 344873/452395 (executing program) 2022/03/10 04:48:44 fetching corpus: 53699, signal 344951/452395 (executing program) 2022/03/10 04:48:44 fetching corpus: 53749, signal 345049/452395 (executing program) 2022/03/10 04:48:44 fetching corpus: 53799, signal 345133/452395 (executing program) 2022/03/10 04:48:44 fetching corpus: 53849, signal 345216/452395 (executing program) 2022/03/10 04:48:44 fetching corpus: 53899, signal 345329/452395 (executing program) 2022/03/10 04:48:44 fetching corpus: 53949, signal 345422/452395 (executing program) 2022/03/10 04:48:44 fetching corpus: 53999, signal 345526/452395 (executing program) 2022/03/10 04:48:45 fetching corpus: 54049, signal 345678/452396 (executing program) 2022/03/10 04:48:45 fetching corpus: 54099, signal 345806/452403 (executing program) 2022/03/10 04:48:45 fetching corpus: 54149, signal 345904/452403 (executing program) 2022/03/10 04:48:45 fetching corpus: 54199, signal 345992/452403 (executing program) 2022/03/10 04:48:45 fetching corpus: 54249, signal 346188/452403 (executing program) 2022/03/10 04:48:45 fetching corpus: 54299, signal 346377/452403 (executing program) 2022/03/10 04:48:45 fetching corpus: 54349, signal 346496/452403 (executing program) 2022/03/10 04:48:45 fetching corpus: 54399, signal 346621/452405 (executing program) 2022/03/10 04:48:45 fetching corpus: 54449, signal 346821/452406 (executing program) 2022/03/10 04:48:45 fetching corpus: 54499, signal 346917/452406 (executing program) 2022/03/10 04:48:45 fetching corpus: 54549, signal 347021/452406 (executing program) 2022/03/10 04:48:45 fetching corpus: 54599, signal 347121/452406 (executing program) 2022/03/10 04:48:45 fetching corpus: 54649, signal 347232/452406 (executing program) 2022/03/10 04:48:45 fetching corpus: 54699, signal 347344/452406 (executing program) 2022/03/10 04:48:45 fetching corpus: 54749, signal 347453/452406 (executing program) 2022/03/10 04:48:46 fetching corpus: 54799, signal 347561/452406 (executing program) 2022/03/10 04:48:46 fetching corpus: 54849, signal 347634/452406 (executing program) 2022/03/10 04:48:46 fetching corpus: 54899, signal 347742/452406 (executing program) 2022/03/10 04:48:46 fetching corpus: 54949, signal 347871/452406 (executing program) 2022/03/10 04:48:46 fetching corpus: 54999, signal 347985/452406 (executing program) 2022/03/10 04:48:46 fetching corpus: 55049, signal 348083/452406 (executing program) 2022/03/10 04:48:46 fetching corpus: 55099, signal 348171/452406 (executing program) 2022/03/10 04:48:46 fetching corpus: 55149, signal 348265/452406 (executing program) 2022/03/10 04:48:46 fetching corpus: 55199, signal 348346/452406 (executing program) 2022/03/10 04:48:46 fetching corpus: 55249, signal 348451/452407 (executing program) 2022/03/10 04:48:46 fetching corpus: 55299, signal 348548/452409 (executing program) 2022/03/10 04:48:46 fetching corpus: 55349, signal 348743/452409 (executing program) 2022/03/10 04:48:46 fetching corpus: 55399, signal 348828/452409 (executing program) 2022/03/10 04:48:46 fetching corpus: 55449, signal 348948/452409 (executing program) 2022/03/10 04:48:46 fetching corpus: 55499, signal 349057/452409 (executing program) 2022/03/10 04:48:46 fetching corpus: 55549, signal 349159/452409 (executing program) 2022/03/10 04:48:46 fetching corpus: 55599, signal 349244/452409 (executing program) 2022/03/10 04:48:47 fetching corpus: 55649, signal 349354/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 55699, signal 349465/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 55749, signal 349560/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 55799, signal 349674/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 55849, signal 349791/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 55899, signal 349886/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 55949, signal 349979/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 55999, signal 350067/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 56049, signal 350150/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 56099, signal 350252/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 56149, signal 350359/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 56199, signal 350443/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 56249, signal 350532/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 56299, signal 350636/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 56349, signal 350748/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 56399, signal 350827/452410 (executing program) 2022/03/10 04:48:47 fetching corpus: 56449, signal 350935/452410 (executing program) 2022/03/10 04:48:48 fetching corpus: 56499, signal 351042/452410 (executing program) 2022/03/10 04:48:48 fetching corpus: 56549, signal 351165/452410 (executing program) 2022/03/10 04:48:48 fetching corpus: 56599, signal 351256/452410 (executing program) 2022/03/10 04:48:48 fetching corpus: 56649, signal 351427/452410 (executing program) 2022/03/10 04:48:48 fetching corpus: 56699, signal 351518/452410 (executing program) 2022/03/10 04:48:48 fetching corpus: 56749, signal 351634/452410 (executing program) 2022/03/10 04:48:48 fetching corpus: 56799, signal 351726/452410 (executing program) 2022/03/10 04:48:48 fetching corpus: 56849, signal 352328/452410 (executing program) 2022/03/10 04:48:48 fetching corpus: 56899, signal 352403/452410 (executing program) 2022/03/10 04:48:48 fetching corpus: 56911, signal 352419/452410 (executing program) 2022/03/10 04:48:48 fetching corpus: 56911, signal 352419/452410 (executing program) 2022/03/10 04:48:50 starting 6 fuzzer processes 04:48:50 executing program 0: clock_gettime(0x600d5f00c83826cf, 0x0) 04:48:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1, {[@ssrr={0x89, 0x3, 0x8e}, @generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:48:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x83, &(0x7f0000000700)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@delsa={0x28, 0x10, 0x1, 0x0, 0x0, {@in=@local}}, 0x28}}, 0x0) 04:48:50 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000940)={@cgroup, 0xffffffffffffffff, 0x7}, 0x10) 04:48:50 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000840), 0x4) [ 125.849371][ T22] audit: type=1400 audit(1646887730.160:79): avc: denied { execmem } for pid=306 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 125.926208][ T22] audit: type=1400 audit(1646887730.240:80): avc: denied { mounton } for pid=313 comm="syz-executor.4" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 126.006350][ T22] audit: type=1400 audit(1646887730.270:81): avc: denied { mount } for pid=313 comm="syz-executor.4" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 126.031862][ T22] audit: type=1400 audit(1646887730.270:82): avc: denied { read } for pid=313 comm="syz-executor.4" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 126.056593][ T22] audit: type=1400 audit(1646887730.270:83): avc: denied { open } for pid=313 comm="syz-executor.4" path="net:[4026531999]" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 126.082840][ T22] audit: type=1400 audit(1646887730.270:84): avc: denied { mounton } for pid=313 comm="syz-executor.4" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 126.106434][ T22] audit: type=1400 audit(1646887730.270:85): avc: denied { module_request } for pid=313 comm="syz-executor.4" kmod="netdev-nr4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 126.170600][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.177704][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.185016][ T315] device bridge_slave_0 entered promiscuous mode [ 126.195370][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.202502][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.209946][ T315] device bridge_slave_1 entered promiscuous mode [ 126.230132][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.237176][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.244498][ T314] device bridge_slave_0 entered promiscuous mode [ 126.252809][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.259847][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.267308][ T314] device bridge_slave_1 entered promiscuous mode [ 126.315714][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.322956][ T317] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.330456][ T317] device bridge_slave_0 entered promiscuous mode [ 126.353393][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.360449][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.367884][ T316] device bridge_slave_0 entered promiscuous mode [ 126.374464][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.381528][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.388972][ T313] device bridge_slave_0 entered promiscuous mode [ 126.395556][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.402625][ T317] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.409987][ T317] device bridge_slave_1 entered promiscuous mode [ 126.427096][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.434114][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.441905][ T316] device bridge_slave_1 entered promiscuous mode [ 126.458228][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.465236][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.472869][ T313] device bridge_slave_1 entered promiscuous mode [ 126.521501][ T318] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.528637][ T318] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.535941][ T318] device bridge_slave_0 entered promiscuous mode [ 126.548517][ T318] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.555562][ T318] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.563070][ T318] device bridge_slave_1 entered promiscuous mode [ 126.622691][ T22] audit: type=1400 audit(1646887730.940:86): avc: denied { create } for pid=315 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 126.646626][ T22] audit: type=1400 audit(1646887730.940:87): avc: denied { write } for pid=315 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 126.676485][ T22] audit: type=1400 audit(1646887730.940:88): avc: denied { read } for pid=315 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 126.679403][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.703818][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.711096][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.718108][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.738263][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.745363][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.752654][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.759678][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.790816][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.797854][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.805072][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.812076][ T314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.867780][ T119] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.874970][ T119] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.882759][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.891087][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.899904][ T119] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.907410][ T119] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.915884][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.923689][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.971288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.979381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.987318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.995432][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.002451][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.010592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.018901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.026850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.034954][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.041977][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.049405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.057600][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.064592][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.091795][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.099992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.108483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.117160][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.124169][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.131624][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.139852][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.146890][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.154819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.162990][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.170029][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.178262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.216898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.224911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.233658][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.242998][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.251612][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.259541][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.267440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.274750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.282386][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.290663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.298913][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.305909][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.313229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.321220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.329237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.337193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.345028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.352919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.360825][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.382306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.390651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.399115][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.406122][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.414464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.422288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.429987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.438478][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.446804][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.453797][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.461587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.469998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.478236][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.485228][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.516259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.523972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.532148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.541008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.549204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.557454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.565677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.574069][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.582159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.590123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.598459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.606892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.614864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.622989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.631490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.656885][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.665191][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.673772][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.682362][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.690583][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.698747][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.718421][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.726766][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.734998][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.744015][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.752821][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.760758][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:48:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0xfffffffd, 0x8, {0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 04:48:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1d, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fbffffff000000000600000085100000f9ffffff"], &(0x7f0000000080)='GPL\x00', 0x3, 0xcb, &(0x7f00000000c0)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:52 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) [ 127.811315][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.822462][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.831992][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.840228][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.849183][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:48:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0x11, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}, 0x0) 04:48:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e1f, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 04:48:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @in, @ax25={0x3, @default}, @nl=@unspec}) 04:48:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x7889d0981557665, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) [ 127.857910][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.866167][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.874892][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.883636][ T319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.920992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.930690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.939372][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.947749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.955809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.964102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.972923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.981376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.002300][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.010739][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:48:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x17, 0x0, 0x7f, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) [ 128.019278][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.028899][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.037600][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.045905][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.054492][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.062844][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.079655][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.088470][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:48:52 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000840)=0x1001008, 0x4) 04:48:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x891b, &(0x7f00000001c0)={0x10, @in, @ax25={0x3, @default}, @isdn}) 04:48:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:48:52 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f0000000200)) 04:48:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 04:48:52 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f00000013c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 04:48:52 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000780)='ns/ipc\x00') 04:48:52 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0xc, 0x0, 0x0) [ 128.130726][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.142642][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.151570][ T365] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 04:48:52 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000300)={'wg2\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 04:48:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@gettclass={0x24}, 0x24}}, 0x0) 04:48:52 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, 0x0, 0x0) 04:48:52 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x527800, 0x0) 04:48:52 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, "e118ea", 0x6}) 04:48:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 04:48:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0xf}, 0x0) 04:48:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x1000, 0x0, 0x2}, 0x20) 04:48:52 executing program 2: socket(0x2f, 0x0, 0x0) 04:48:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x7889d0981557665}, 0x48) 04:48:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a80)={0x0, 0x3, &(0x7f0000000900)=@framed, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:52 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 04:48:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f00000013c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x2c}}, 0x0) 04:48:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000740)={'ip6_vti0\x00', &(0x7f00000006c0)={'syztnl1\x00', 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 04:48:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x1ff, 0x4}, 0x48) 04:48:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x401c5820, &(0x7f00000001c0)={0x0, @in, @ax25={0x3, @default}, @isdn}) 04:48:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x40086602, &(0x7f00000001c0)={0xa, @in, @ax25={0x3, @default}, @isdn}) 04:48:52 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/user\x00') ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 04:48:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x1002}, 0x50) 04:48:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000340)) 04:48:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000000)) 04:48:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, @in, @ax25={0x3, @default}, @isdn={0x2, 0x0, 0x0, 0x2}}) 04:48:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e1f, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 04:48:52 executing program 2: socketpair(0x1d, 0x2, 0x6, &(0x7f0000000440)) 04:48:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}]}, 0x2c}}, 0x0) 04:48:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x1, &(0x7f0000000040)=@raw=[@kfunc], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 04:48:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1e, 0xe, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'vlan1\x00', @ifru_data=&(0x7f00000000c0)="68278d54ea6fc7047b039cb64f78b3c52ac7df7cfe99f43b3930d8247807c9fc"}) 04:48:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x74) 04:48:52 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 04:48:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000cda5000000000000070000000ca9f0ff08000000180000000500000000000000ffffff7f184c000004000000000000000000000018230000", @ANYRES32=0x1, @ANYBLOB="00d2f6295900000095"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xe7, &(0x7f00000000c0)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}}, 0x0) 04:48:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_KEY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x50}}, 0x0) 04:48:52 executing program 0: socket(0x2, 0xa, 0x2) 04:48:52 executing program 3: socketpair(0x2, 0x1, 0x0, &(0x7f0000000140)) 04:48:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e1f, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xb}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 04:48:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@rr={0x7, 0x23, 0x75, [@empty, @empty, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @loopback, @private]}, @rr={0x7, 0x7, 0x0, [@local]}]}}}], 0x40}, 0x0) 04:48:52 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, 0x0, 0x0) 04:48:52 executing program 5: socketpair(0x28, 0x0, 0xffff5db8, &(0x7f0000000700)) 04:48:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'gre0\x00', &(0x7f00000003c0)=ANY=[]}) 04:48:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1d, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fbffffff00000000060000008510"], &(0x7f0000000080)='GPL\x00', 0x3, 0xcb, &(0x7f00000000c0)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:52 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0}, 0x48) 04:48:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000000)=@raw=[@generic={0x40}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x7, 0xcd, &(0x7f00000000c0)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@delsa={0x28, 0x10, 0x0, 0x0, 0x0, {@in=@local}}, 0x28}}, 0x0) [ 128.453874][ T457] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 04:48:52 executing program 4: bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x1, 0x1, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0xc4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) pipe(0x0) 04:48:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:48:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 04:48:52 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f00000013c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 04:48:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000640)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x18, 0x0, 0x7, {[@end, @timestamp_addr={0x44, 0x4}]}}}], 0x18}, 0x0) 04:48:52 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f00000013c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:52 executing program 2: socketpair(0x22, 0x0, 0xffffff79, &(0x7f0000000100)) 04:48:52 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f00000013c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:52 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f0000000380)) 04:48:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x2, {0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}, 0x0) 04:48:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f00000000c0)=ANY=[]}) [ 128.535019][ T481] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:48:52 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) 04:48:52 executing program 2: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @dev, {[@rr={0x7, 0x17, 0x0, [@broadcast, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @dev]}, @end, @ssrr={0x89, 0x17, 0x0, [@dev, @remote, @multicast1, @loopback, @empty]}, @cipso={0x86, 0xe, 0x0, [{0x0, 0x5, "5745db"}, {0x0, 0x3, "f3"}]}]}}}}}}, 0x0) 04:48:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000000)=@phonet, 0x80) 04:48:52 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 04:48:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1d, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000fbffffff000000000600000085"], &(0x7f0000000080)='GPL\x00', 0x3, 0xcb, &(0x7f00000000c0)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@delsa={0xc0, 0x11, 0x0, 0x0, 0x0, {@in=@local}}, 0x28}}, 0x0) 04:48:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x401c5820, &(0x7f00000001c0)={0x10, @in, @ax25={0x3, @default}, @isdn}) 04:48:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x8}, 0xfb) 04:48:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xf4240, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:52 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) connect(r0, 0x0, 0x0) 04:48:52 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f00000013c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:52 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, 0x0, 0x0) 04:48:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x14}}, 0x0) 04:48:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0x63}}, 0x10, 0x0}, 0x0) 04:48:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a1, &(0x7f00000001c0)={0x10, @in, @ax25={0x3, @default}, @isdn}) 04:48:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @in, @ax25={0x3, @default}, @isdn={0x2}, 0x500}) 04:48:53 executing program 2: syz_emit_ethernet(0xce, &(0x7f0000000340)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @generic={0x0, 0x10, "0412f7a79ec3a41b5d1d2efba3cd"}, @nop, @window={0x3, 0x3}, @exp_fastopen={0xfe, 0x9, 0xf989, "2bb72745bd"}, @generic={0x0, 0xe, "134998d4c404d8b1f233679b"}]}}, {"3e8a28ca0842e932075be021df4b5a31058ed0980a9be4192085a7af943420c4fccbf9c5177fbff6fd5fa8aaaf2ccba34a370abe9e56b8c1b0ce678c4aea4fd1ce85373db5bc0b9b136e2cfacd8b5627fd6f1b1874d1ac89"}}}}}}, 0x0) 04:48:53 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010038bd7000fddbdf25660000001c00b99f0800cb00d8f602001000ba000900dd7a08000500020003000400b8000400b80008"], 0x58}}, 0x0) 04:48:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x17, 0x0, 0x7f, 0x3, 0x405}, 0x48) 04:48:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback}}}], 0x20}, 0x0) 04:48:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@gettclass={0x24}, 0x24}}, 0x0) 04:48:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3f5, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x4, 0xe7, &(0x7f00000000c0)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @private, r2}, 0xc) 04:48:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private0}, 0x80) 04:48:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0xe, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f00000001c0)) 04:48:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f0000000240)='devices.deny\x00', 0x2, 0x0) [ 128.727506][ T539] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:48:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan3\x00'}) 04:48:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x17, 0x0, 0x7f, 0x3}, 0x48) 04:48:53 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000e80), 0x8) 04:48:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000400)=@framed={{}, [@func]}, &(0x7f0000000480)='syzkaller\x00', 0x6, 0x9a, &(0x7f00000004c0)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="e386613c7000010000002800000068002a0001030b96fa7e15"], 0x80}}, 0x0) 04:48:53 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000340)=0xffffffffffffffff, 0x4) 04:48:53 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1, {[@rr={0x7, 0x3}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:48:53 executing program 2: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/103, 0x67}], 0x1, &(0x7f0000003900)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1, 0x0) 04:48:53 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @dev}}}}}, 0x0) 04:48:53 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x2, 0x83, &(0x7f0000000700)=""/131, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:53 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20001440) 04:48:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x18, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:48:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x40086602, &(0x7f00000001c0)={0x0, @in, @ax25={0x3, @default}, @isdn}) 04:48:53 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xd50b653aa565d7d7, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 04:48:53 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x410002, 0x0) 04:48:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "6499daf091df6a2452c9750bf5af1e0027fd65"}) 04:48:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x24}}, 0x0) [ 128.849544][ T570] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:48:53 executing program 0: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/103, 0x67}, {&(0x7f0000000340)=""/80, 0x50}, {0x0}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x5, &(0x7f0000003900)=[{&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000001600)=""/81, 0x51}, {&(0x7f0000001680)=""/38, 0x26}, {&(0x7f00000016c0)=""/233, 0xe9}, {0x0}], 0x5, 0x0) 04:48:53 executing program 2: process_vm_readv(0xffffffffffffffff, &(0x7f00000017c0)=[{&(0x7f0000000200)=""/188, 0xbc}], 0x1, &(0x7f0000003b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:48:53 executing program 1: r0 = syz_io_uring_setup(0x17c, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000180)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000002, 0x52, r0, 0x8000000) 04:48:53 executing program 4: r0 = io_uring_setup(0x7611, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, 0x0, 0x0) 04:48:53 executing program 5: process_vm_readv(0xffffffffffffffff, &(0x7f00000017c0)=[{&(0x7f0000000200)=""/188, 0xbc}], 0x1, &(0x7f0000003b80)=[{0x0, 0x1000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:48:53 executing program 2: r0 = syz_io_uring_setup(0x389, &(0x7f0000000a00), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140), &(0x7f00000002c0)) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) syz_io_uring_complete(r1) 04:48:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0xd50b653aa565d7d7, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 04:48:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r1, 0xd50b653aa565d7d7}, 0x14}}, 0x0) 04:48:53 executing program 1: r0 = io_uring_setup(0x7611, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, '\x00', [{}, {}]}, 0x2) 04:48:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000040)={0x14, r2, 0xd50b653aa565d5d7}, 0x14}}, 0x0) 04:48:53 executing program 2: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000001580)=[{0x0}, {&(0x7f0000000340)=""/80, 0x50}], 0x2, &(0x7f0000003900)=[{&(0x7f0000001800)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 04:48:53 executing program 5: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x80000000, 0x0, 0x0) 04:48:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0xa01}, 0x14}}, 0x0) 04:48:53 executing program 1: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x7, r1, &(0x7f0000000140)) 04:48:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@broadcast}}}, 0xb8}}, 0x0) 04:48:53 executing program 0: r0 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 04:48:53 executing program 2: r0 = epoll_create(0x401) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x30000005}) 04:48:53 executing program 3: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/103, 0x67}, {&(0x7f0000000340)=""/80, 0x50}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x3, &(0x7f0000003900)=[{&(0x7f0000001800)=""/4096, 0x1000}, {0x0}], 0x2, 0x0) 04:48:53 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000980)='./file0\x00', 0x0, 0x0, &(0x7f0000002c00), 0x16090, &(0x7f0000002c80)) 04:48:53 executing program 3: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/103, 0x67}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x3, &(0x7f0000003900)=[{&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000001600)=""/81, 0x51}, {&(0x7f0000001680)=""/38, 0x26}, {0x0}], 0x4, 0x0) 04:48:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="d7"], 0x14}}, 0x0) 04:48:53 executing program 2: syz_io_uring_setup(0x17c, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000180)) 04:48:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:lib_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x6c}}, 0x0) 04:48:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x33fe0}}, 0x0) 04:48:54 executing program 0: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000140)) write$cgroup_devices(r1, &(0x7f0000000000)={'c', ' *:* ', 'm\x00'}, 0x8) 04:48:54 executing program 3: process_vm_readv(0xffffffffffffffff, &(0x7f00000017c0)=[{&(0x7f0000000200)=""/188, 0xbc}], 0x1, &(0x7f0000003b80)=[{0x0, 0x2000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:48:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340), r1) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 04:48:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000680), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000006c0)={0x18, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}]}, 0x18}}, 0x0) 04:48:54 executing program 1: r0 = epoll_create1(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 04:48:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 04:48:54 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f00000017c0)=[{&(0x7f0000000200)=""/188, 0xbc}], 0xffffff1f, &(0x7f0000003b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 04:48:54 executing program 3: r0 = epoll_create1(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x7, r1, &(0x7f0000000140)={0x10000002}) 04:48:54 executing program 2: r0 = syz_io_uring_setup(0x17c, &(0x7f0000000040), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000180)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x52, r0, 0x8000000) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 04:48:54 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000340)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1, {[@generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:48:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1b}, 0x48) 04:48:54 executing program 1: syz_open_procfs(0x0, &(0x7f0000000a80)='task\x00') 04:48:54 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, 0x0, 0x0) 04:48:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffffffffffeda) 04:48:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x0}]}, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000600)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000500), 0x80000000, 0x0) 04:48:54 executing program 4: lstat(&(0x7f0000000140)='./file2\x00', 0x0) rename(&(0x7f0000000000)='.\x00', 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:48:54 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='net\x00') syz_open_procfs(0x0, &(0x7f0000000a80)='fd/3\x00') 04:48:54 executing program 5: r0 = getpid() rt_sigqueueinfo(r0, 0x80000012, &(0x7f0000000080)={0x0, 0x0, 0xffff0f5b}) 04:48:54 executing program 3: r0 = syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) 04:48:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @private}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000300)='gretap0\x00', 0x7, 0x1ff, 0x1}) 04:48:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x1c, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000000600)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000) 04:48:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 04:48:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f00000003c0)='\"', 0x1, 0x24008000, 0x0, 0x0) 04:48:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x4, &(0x7f0000000580)=@framed={{}, [@generic]}, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000000600)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', 0x0}) 04:48:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001700000008005f"], 0x50}}, 0x0) 04:48:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x5, 0x0, 0x0, 0x0, 0x800}, 0x48) 04:48:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000740)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}], 0x1, 0x0) 04:48:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0xffff, 0x800}, 0x48) 04:48:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x10060, 0x0, 0x0) 04:48:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc003, &(0x7f0000000580)=@framed={{}, [@kfunc]}, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0xbf, &(0x7f0000000600)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000000600)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000000600)=""/191, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000600)={@private2}, 0x14) 04:48:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010026000000240001800c"], 0x208}}, 0x0) 04:48:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}]}, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000600)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x3, 0x0, 0xfffffffffffffffa}]}, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000600)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xfb, &(0x7f0000000080)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x12, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @private=0xa010102}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='gretap0\x00'}) 04:48:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000081000000000000008000000001e54000160000008510"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x8f, &(0x7f0000000080)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}], &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000600)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x20, r1, 0x501, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) 04:48:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xe, 0x0, 0x0, 0x8}, 0x48) 04:48:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@exit], &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000600)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x501, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 04:48:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:48:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) 04:48:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f0000000280)) 04:48:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)='gretap0\x00'}) 04:48:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100260000002400018008"], 0x208}}, 0x0) 04:48:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x5}]}, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000600)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 2: socketpair(0x0, 0x564b1de3eba5ad12, 0x0, 0x0) 04:48:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1}, 0xc) 04:48:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) bind(r0, 0x0, 0x0) 04:48:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x15, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000081000000000000008000000001e54000160000008510000005"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x8f, &(0x7f0000000080)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x2, &(0x7f0000000180)=@raw=[@initr0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x3e9, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @private=0xa010102}, {0x2, 0x0, @broadcast}}) 04:48:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1, {[@rr={0x7, 0x13, 0x0, [@rand_addr, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @private]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}]}}}}}) 04:48:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:48:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 04:48:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xf4240, &(0x7f0000000580)=@framed={{}, [@kfunc]}, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0xbf, &(0x7f0000000600)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1, {[@ssrr={0x89, 0x3}]}}}}}) 04:48:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e23, @rand_addr=0x64010101}, 0x10) 04:48:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2142) 04:48:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0xffff, 0x800, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, 0x48) 04:48:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x501, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS]}]}, 0x49}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) 04:48:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @rand_addr=0x64010101}, 0xc) 04:48:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @local, @multicast1}}}}) 04:48:54 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f00000007c0)) 04:48:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 04:48:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x5}, 0x48) 04:48:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000700)={'mangle\x00', 0x4, "a7c983ab"}, &(0x7f0000000840)=0x28) 04:48:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@map_fd]}, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000000600)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @rand_addr=0x64010101}, 0xc) 04:48:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}}) 04:48:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x1e, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 3: recvmsg$unix(0xffffffffffffffff, 0x0, 0x80000122) 04:48:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x91997f1e68b7c670, 0x6, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x501, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 04:48:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000d5d585fd1886cddc000000faffffff000500000000000095"], &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000600)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 1: r0 = getpid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xffff0f5b}) 04:48:54 executing program 2: socketpair(0x2, 0xa, 0x71, &(0x7f0000000000)) 04:48:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x19, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xc6) 04:48:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0xa}]}, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000600)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0xffff, 0x800, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x8}, 0x48) 04:48:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @rand_addr, r2}, 0xc) 04:48:54 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb0}, 0x0) 04:48:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 04:48:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x10) 04:48:54 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 04:48:54 executing program 1: bpf$MAP_CREATE(0xa, &(0x7f00000003c0), 0x48) 04:48:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 04:48:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 04:48:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @empty}, 0x80) 04:48:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, r1, 0x501, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:48:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x501}, 0x14}}, 0x0) 04:48:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:54 executing program 2: r0 = socket$unix(0x1, 0x3, 0x0) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x40) 04:48:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80) 04:48:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000001c0)=""/225, &(0x7f00000002c0)=0xe1) 04:48:54 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 04:48:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x13}, 0x48) 04:48:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, r1, 0x501}, 0x14}}, 0x0) 04:48:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 04:48:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80) 04:48:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x501, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 04:48:55 executing program 3: socketpair(0x10, 0x2, 0xb5a, &(0x7f0000000080)) 04:48:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x501, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 04:48:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x3}]}, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xb7, &(0x7f0000000600)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:55 executing program 1: syz_genetlink_get_family_id$ethtool(0xfffffffffffffffe, 0xffffffffffffffff) 04:48:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 04:48:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x4, &(0x7f0000000580)=@framed={{}, [@kfunc={0x85, 0x0, 0xd}]}, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000000600)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x3, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x4}}, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000000600)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x501, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 04:48:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24008000, 0x0, 0x0) 04:48:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4eccd2fe02b4758d, 0x0, 0x0) 04:48:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x40, 0x2, 0x1, 0x205, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x80000001}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3ff}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}]}, 0x40}}, 0x4048000) 04:48:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000140)) 04:48:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x4, &(0x7f0000000580)=@framed={{}, [@kfunc]}, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000000600)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x6) 04:48:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80) 04:48:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000840)) 04:48:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x501, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 04:48:55 executing program 5: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x4, 0x3c, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000340), 0xfffffffc, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x402, r0}, 0x38) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0}, 0x4040000) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4040000) 04:48:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 04:48:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80) 04:48:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x1, &(0x7f0000000500)=@raw=[@func], &(0x7f0000000100)='syzkaller\x00', 0x7, 0xd9, &(0x7f0000000140)=""/217, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) bind(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x80) 04:48:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@broadcast}, 0xc) 04:48:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000080)) 04:48:55 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 04:48:55 executing program 1: pipe(&(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000000600)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)="ea1f581007258bdc275f68596c68bab237783955c22406d2ec3103683c769d05bc2d286809a914878db732e104097a5fe21d6ebdeaf0a417d13bac97d2c1fcd3e074bd6c4d77536d4a3968ffacc0f41212b3465e2302751099bf13611ffe1d19b193e81b111f4ddf288c3c6057f0cdfe012d0581b60968a0f411376ac4adf0c0718ce931feaaa5e7a729de72bc1903fe68bd6660cf7e2f1477f60e7960d4279db83026336704055c07", 0xa9, 0xc0, &(0x7f00000000c0)={0x2, 0x4e22, @empty}, 0x10) 04:48:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @private=0xa010102}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000300)='gretap0\x00'}) 04:48:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="08020000", @ANYRES16=r1, @ANYBLOB="0100260000002400018008"], 0x208}}, 0x0) 04:48:55 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 04:48:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000001500)) 04:48:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003a80)=[{{&(0x7f0000000000)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80, 0x0, 0xfffffffffffffda3}}], 0x1, 0x0) 04:48:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 04:48:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000040), 0x0) 04:48:55 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 04:48:55 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0xfffffffffffffd36) 04:48:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "5a71711d9577062ff342f1330691076819d0e6"}) 04:48:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 04:48:55 executing program 1: timer_create(0x1, &(0x7f0000001380)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000013c0)) 04:48:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 04:48:55 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0, 0x0, 0x0) 04:48:55 executing program 3: lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 04:48:55 executing program 1: lsetxattr$security_capability(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x0, 0xffffffffffffff40, 0x0) 04:48:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 04:48:55 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 04:48:55 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 04:48:55 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:48:55 executing program 2: rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='.\x00') 04:48:55 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x202000, 0x0) 04:48:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 04:48:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:48:55 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSTI(r0, 0x5412, 0x0) [ 130.959201][ T22] kauditd_printk_skb: 46 callbacks suppressed [ 130.959209][ T22] audit: type=1400 audit(1646887735.280:135): avc: denied { mac_admin } for pid=964 comm="syz-executor.2" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 04:48:55 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001d40), 0x101000, 0x0) 04:48:55 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSBRKP(r0, 0x5425, 0x0) 04:48:55 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080), 0x0) 04:48:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 04:48:55 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) 04:48:55 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001340), 0x1e13c1, 0x0) 04:48:55 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001480)='ns/net\x00') 04:48:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x501, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS]}]}, 0x49}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) [ 131.019976][ T22] audit: type=1400 audit(1646887735.310:136): avc: denied { setopt } for pid=970 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 04:48:55 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 04:48:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, 0x0) 04:48:55 executing program 1: chroot(&(0x7f0000007500)='./file0\x00') 04:48:55 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f0000000180), 0xffffffffffffff0a) 04:48:55 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x41ce03, 0x0) 04:48:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 04:48:55 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001300), 0x0, 0x0) 04:48:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0xff96}}], 0x1, 0x0, 0x0) 04:48:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)=""/218, &(0x7f0000000240)=0xda) 04:48:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001700), 0x0, 0xc0) 04:48:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 04:48:55 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4900a3, 0x0) 04:48:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, 0x0, 0x0, 0x8000) 04:48:55 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 04:48:55 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002680), 0x2044c0, 0x0) 04:48:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 04:48:55 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x181040, 0x1da) 04:48:56 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) 04:48:56 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 04:48:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:48:56 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 04:48:56 executing program 4: memfd_create(&(0x7f0000005cc0)='+\x00', 0x1) 04:48:56 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 04:48:56 executing program 2: rt_sigaction(0x23, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 04:48:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) 04:48:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:48:56 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f0000001440)='cgroup.procs\x00', 0x2, 0x0) 04:48:56 executing program 3: socketpair(0x0, 0x9c48f17201207f76, 0x0, 0x0) 04:48:56 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$TCFLSH(r0, 0x540b, 0x0) 04:48:56 executing program 2: r0 = socket(0x11, 0x3, 0x0) write$char_usb(r0, 0x0, 0x0) 04:48:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 04:48:56 executing program 0: rt_sigaction(0xb, 0x0, 0x0, 0x8, &(0x7f0000000240)) 04:48:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000580), 0x4) 04:48:56 executing program 4: newfstatat(0xffffffffffffff9c, &(0x7f0000000cc0)='.\x00', &(0x7f0000000d00), 0x0) 04:48:56 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 04:48:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 04:48:56 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETS(r0, 0x5402, 0x0) 04:48:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000100), 0x0) 04:48:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000040)="92", 0x1) 04:48:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) 04:48:56 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000019c0)='./file0\x00', 0x20240, 0x0) 04:48:56 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x0) 04:48:56 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 04:48:56 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x101041, 0x0) 04:48:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000003a80)=[{{&(0x7f0000000000)=@x25, 0x80, 0x0}}], 0x1, 0x0) 04:48:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:48:56 executing program 0: mount$9p_virtio(&(0x7f0000000300), &(0x7f0000000340)='./file1\x00', &(0x7f0000000480), 0xf4, 0x0) 04:48:56 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDENABIO(r0, 0x4b36) 04:48:56 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, 0x0) 04:48:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000080)='s', 0x1) 04:48:56 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 04:48:56 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 04:48:56 executing program 2: umount2(0x0, 0x5) 04:48:56 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$KDSETKEYCODE(r0, 0x4b4d, 0x0) 04:48:56 executing program 0: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 04:48:56 executing program 1: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000040)=[{}, {}, {}], 0x0) 04:48:56 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000040), 0x0, 0x80) 04:48:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 04:48:56 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0xffffff66) 04:48:56 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 04:48:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 04:48:56 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 04:48:56 executing program 2: lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 04:48:56 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000080), 0x0) 04:48:56 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x44000, 0x0) 04:48:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETLED(r0, 0x4b32, 0x0) 04:48:56 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x4e800, 0x0) 04:48:56 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote, 0xeed}, 0x80, 0x0}}], 0x1, 0x0) 04:48:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0xc0) 04:48:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 04:48:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000000c0)='r', 0x1) 04:48:56 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000008c0), 0x40040, 0x0) 04:48:56 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 04:48:56 executing program 3: add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x48, 0xfffffffffffffffd) 04:48:56 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8001, 0x0) 04:48:56 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 04:48:56 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:48:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, &(0x7f0000003040)={0x0, 0x3938700}) 04:48:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000264878443d213a360000260e"], &(0x7f00000005c0)='syzkaller\x00', 0x6, 0xbf, &(0x7f0000000600)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004740), 0x0, 0x4000) 04:48:56 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x400, 0x0) 04:48:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) [ 132.277149][ T22] audit: type=1400 audit(1646887736.600:137): avc: denied { write } for pid=1144 comm="syz-executor.4" name="task" dev="proc" ino=16052 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 04:48:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 04:48:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x101, &(0x7f0000003480)={0x77359400}) 04:48:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x39, 0x4) 04:48:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000100)='B', 0x1) 04:48:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) mmap$binder(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 04:48:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000540)="8c", 0x1) [ 132.329946][ T22] audit: type=1400 audit(1646887736.630:138): avc: denied { add_name } for pid=1144 comm="syz-executor.4" name="1150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 04:48:56 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSRS485(r0, 0x542f, 0x0) [ 132.410737][ T22] audit: type=1400 audit(1646887736.630:139): avc: denied { create } for pid=1144 comm="syz-executor.4" name="1150" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 132.437791][ T22] audit: type=1400 audit(1646887736.630:140): avc: denied { associate } for pid=1144 comm="syz-executor.4" name="1150" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 132.467522][ T22] audit: type=1400 audit(1646887736.680:141): avc: denied { map } for pid=1166 comm="syz-executor.1" path="/dev/zero" dev="devtmpfs" ino=1534 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 04:48:57 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) 04:48:57 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 04:48:57 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)) 04:48:57 executing program 1: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 04:48:57 executing program 3: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000040), 0x0) 04:48:57 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDDELIO(r0, 0x4b35, 0x0) 04:48:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_script(r0, 0x0, 0x0) 04:48:57 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 04:48:57 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:48:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2040, 0x0) 04:48:57 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0xffffffb1) 04:48:57 executing program 0: memfd_create(&(0x7f00000003c0)='\xd0Dp\v\x95PS\xfe@\xb9^G\xe1\xe9lQ\x14\xc5\xcbz\xbf\xc0\xdbZ\x9e\x136\x80\xa6+\x10kN\xb9O\xc6\xfb\xea\x898\xeb\x9ae\x1f\xeaU\xbd\nR\x80\xe4Uu\xe1\xe5\xc4_\x9c$\xa9U\x03=\x1fm\xed\v/G\xde\x1a\x91\xc9\x80\xa4N\x0f\x9e\x93\xd0\xb1\x82\x97\xa1=F\xd9\x1c\xa8\x91\x83m\x92\x01\xe1,7\xe2\t\xdd\x06K\xd9\x97\xd9\xa0\xe5\xb1\xe9\xdd\xc7d\v\n\xf3\x17\xab\xa9\xb3\xabp:p\xd4\xb2\x14\xeb\xbel\xd8M\xb0\xa0\x96\x18B\x17l\x8fnL\x93\xa5\x89\x0e\x01Dq,\xeb\x1bL?\xb0\xd5XiD\xa3AS1aMV\x86\xb1x\x86\xcb\xac\x13\x1d\x85\xe4\x99\x1e\xdc\xe6\x12[SkQ\xc92\xb5\x18\xa9\xa1\x0f\x9d\x90\xf2_0\xcd\xfe\xf0\x93Q\x93\xa2\xb2Nn\xce\"\x13\x83\x18\xce\xdf\xdd\xf8\xbaI\xdc\x9a]7\xe53}\xbe\xe1\x1a)\x00k\xa3\x02\x19\a\xeb(\xf9\x1d&\x0eiD\x88\x83bSmY\xc2b\xef\x9f%\xad\xc0ta\xacj\xca\xb64\xb0\'\xbf\xa6\x91\x99\xc5\x83\xc8\xde', 0x3) 04:48:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 04:48:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:48:57 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 04:48:57 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 04:48:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001340), 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) 04:48:57 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) 04:48:57 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 04:48:57 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 04:48:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x4000) 04:48:57 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 04:48:57 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000004f00), 0x141c03, 0x0) 04:48:57 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 04:48:57 executing program 0: io_setup(0x0, &(0x7f0000008540)) io_setup(0x0, &(0x7f0000008540)) 04:48:57 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x110) 04:48:57 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 04:48:57 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 04:48:57 executing program 5: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x26ea}, 0x0, 0x0, 0x0) 04:48:57 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETAW(r0, 0x5407, 0x0) 04:48:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x4080) 04:48:57 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001340), 0x101200, 0x0) 04:48:57 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000980), 0x20000, 0x0) 04:48:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0xffffffffffffff9f) 04:48:57 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 133.278265][ T22] audit: type=1400 audit(1646887737.600:142): avc: denied { append } for pid=1229 comm="syz-executor.3" name="random" dev="devtmpfs" ino=1536 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 04:48:57 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001240), 0x0, 0x0) 04:48:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000380)) 04:48:57 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 04:48:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 04:48:57 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 04:48:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x80) 04:48:57 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000100)='.\x00', &(0x7f0000000140)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 04:48:57 executing program 3: timer_create(0x3, &(0x7f0000000240)={0x0, 0x22, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000280)) 04:48:57 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x1130c2, 0x0) 04:48:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x80) 04:48:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:48:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x20}) 04:48:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, &(0x7f0000000140)={'ip6gre0\x00'}) 04:48:57 executing program 1: bpf$OBJ_PIN_MAP(0x6, 0x0, 0xd4) 04:48:57 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/uts\x00') 04:48:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000180)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 04:48:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xffffffff, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 04:48:57 executing program 4: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000080)='./file1\x00', 0x0, 0x8}, 0x10) 04:48:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x2}}]}}, &(0x7f0000000a00)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 04:48:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000000040)=""/178, 0x32, 0xb2, 0x1}, 0x20) 04:48:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4000041) [ 133.462211][ T22] audit: type=1400 audit(1646887737.780:143): avc: denied { setattr } for pid=1275 comm="syz-executor.3" path="/dev/net/tun" dev="devtmpfs" ino=8770 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 04:48:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000000)=@raw=[@generic, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x2e]}}, 0x0, 0x2f}, 0x20) 04:48:57 executing program 5: socketpair(0x15, 0x5, 0x4, &(0x7f0000000040)) 04:48:57 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f00000006c0)) 04:48:57 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000840)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='GPL\x00', 0x3, 0x97, &(0x7f0000000780)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000018c0)={0x0, 0x0, 0x3}, 0x10}, 0x80) 04:48:57 executing program 0: bpf$MAP_CREATE(0x8, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:48:57 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x408000, 0x0) 04:48:57 executing program 2: socketpair(0x25, 0x1, 0x3, &(0x7f0000000000)) 04:48:57 executing program 0: syz_clone(0x59004000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:48:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000180)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 04:48:57 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) 04:48:57 executing program 2: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000300)) 04:48:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf}, 0x48) 04:48:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x0, 0x64c8, 0x0, 0x1}, 0x48) [ 133.559371][ T22] audit: type=1400 audit(1646887737.880:144): avc: denied { create } for pid=1300 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 04:48:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:57 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 04:48:57 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x1ff) 04:48:57 executing program 5: bpf$MAP_CREATE(0x6, &(0x7f0000000dc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000001640), 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001680)={@cgroup, r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.io_service_time\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0x0, 0x6, 0x8}, 0xc) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000001640), 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001680)={@cgroup, r2}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r1, r2}, 0xc) syz_clone(0x48800000, &(0x7f0000000300), 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000000)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)}, 0x0) 04:48:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0xfffffff9, 0x5, 0x0, 0x1}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000018c0)={@map=r0, 0xffffffffffffffff, 0x4}, 0x10) 04:48:57 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9, 0x10, 0xb, [@var]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000005c0)=""/185, 0x33, 0xb9, 0x1}, 0x20) 04:48:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x0, 0x0, 0x4}, 0x48) 04:48:57 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x9}, 0x8) 04:48:57 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000002240)) 04:48:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x5, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000005c0)=""/185, 0x1a, 0xb9, 0x1}, 0x20) 04:48:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x1, &(0x7f00000002c0)=@raw=[@jmp], &(0x7f0000000300)='syzkaller\x00', 0x1, 0xf0, &(0x7f0000000340)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x879c, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r0, &(0x7f0000000500), 0x0}, 0x20) 04:48:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x2, 0x0, 0x0, 0x80000000}, 0x48) 04:48:58 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000440), 0x80002, 0x0) 04:48:58 executing program 2: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = syz_clone(0x45000200, &(0x7f0000000040)="22746356f9bad658c02b613f4346adbb40fabfd9b601df0892d107cde7e5a7c9a69b47783e", 0x25, &(0x7f0000000100), 0x0, &(0x7f0000000180)="f9703d220e9c0f84eb911d6243cbaf2ea2da648b13555169f18404c36c4df1cbe7e9789f5cae") bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000240)='\x00'}, 0x30) bpf$ITER_CREATE(0x21, &(0x7f0000000900), 0x8) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) 04:48:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x5f, 0x2e]}}, 0x0, 0x30}, 0x20) 04:48:58 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x40703, 0x0) 04:48:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x879c, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000003080)={r0, 0x0, 0x0, 0x4}, 0x20) 04:48:58 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x879c, 0x5, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001600)={r1}, 0xc) 04:48:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x7fff, 0x5, 0x4, 0x1}, 0x48) 04:48:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x879c, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 04:48:58 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000840)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 04:48:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x5f, 0x2e]}}, 0x0, 0x30}, 0x20) 04:48:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xb, [@var={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000005c0)=""/185, 0x33, 0xb9, 0x1}, 0x20) 04:48:58 executing program 2: bpf$MAP_CREATE(0xfe03000000000000, &(0x7f0000000580)=@base={0xa, 0x7f, 0x3, 0x8001, 0x0, 0xffffffffffffffff, 0xffff}, 0x48) 04:48:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x879c, 0x5, 0x0, 0x1}, 0x48) close(r0) 04:48:58 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000840)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x18, 0x3, &(0x7f00000006c0)=@framed, &(0x7f0000000740)='GPL\x00', 0x3, 0x97, &(0x7f0000000780)=""/151, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000018c0)={0x1}, 0x10}, 0x80) 04:48:58 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{0xfffffffffffffffe}], 0x1}, 0x0) 04:48:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001bc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40) 04:48:58 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x879c, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000003080)={r0, 0x0, 0x0}, 0x20) 04:48:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000840)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 04:48:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x5f, 0x2e]}}, 0x0, 0x30}, 0x20) 04:48:58 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x4, 0x4}}, 0x10, 0x0}, 0x0) 04:48:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x879c, 0x5, 0x2, 0x1}, 0x48) 04:48:58 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000100)="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", 0xec2}], 0x1, 0xffffffffffffffff}, 0x0) 04:48:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000180)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 04:48:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x2, 0x80000000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x48) 04:48:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 04:48:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x0, 0x0, 0x1}, 0x48) 04:48:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x5f, 0x2e]}}, 0x0, 0x30}, 0x20) 04:48:59 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000002240)) 04:48:59 executing program 0: socketpair(0x25, 0x5, 0x6, &(0x7f0000000340)) 04:48:59 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000009c0)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') 04:48:59 executing program 0: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000900), 0x8) syz_clone(0x45000200, &(0x7f0000000040)="22746356f9bad658c02b613f4346adbb40fabfd9b601df0892d107cde7e5a7c9a69b47783e1bd3c70500baa622737a319e4bd2dfe701049c07cc791a1e2494b37fe2ca407261c1425b9463c5997076454d20f9399c", 0x55, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="f9703d220e9c0f84eb911d6243cbaf2ea2da648b13555169f18404c36c4df1cbe7e9789f5cae18bd37d9be58bd18b049069d5716f2fedfe48dd8e4e82ab41d4e61db8959624730e1a14abe3db0b8be76af76bfb5f90216a90a612dfbde3f6f823f139de19f43") bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) 04:48:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000240)=""/135, 0x2a, 0x87, 0x1}, 0x20) 04:48:59 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 04:48:59 executing program 4: socketpair(0x1d, 0x0, 0x5, &(0x7f0000000000)) 04:48:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@enum, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}]}}, &(0x7f0000000840)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 04:48:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000180)=""/250, 0x1000000, 0xfa}, 0x120) 04:48:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xbd, &(0x7f0000000080)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@ptr={0x2}]}, {0x0, [0x0]}}, &(0x7f00000005c0)=""/144, 0x27, 0x90, 0x1}, 0x20) 04:48:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x879c, 0x5, 0x0, 0x1}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) 04:48:59 executing program 5: bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$cgroup_int(r0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000900)={r0}, 0x8) r1 = syz_clone(0x45000200, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="f9703d220e9c0f84eb911d6243cbaf2ea2da648b13555169f18404c36c4df1cbe7e9789f5cae18bd37d9be58bd18b049069d5716f2fedfe48dd8e4e82ab41d4e61db8959624730e1a14abe3db0b8be76af76bfb5f90216a90a612dfbde3f6f823f139de19f43") r2 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r1, r2, 0x0, 0x1, &(0x7f0000000240)='\x00'}, 0x30) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000880), 0x8) write$cgroup_int(r3, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000002c0)=r3) 04:48:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 04:48:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x10, 0x10, 0x7, [@var]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000005c0)=""/185, 0x2f, 0xb9, 0x1}, 0x20) 04:48:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000240)=""/135, 0x2b, 0x87, 0x1}, 0x20) 04:48:59 executing program 4: bpf$MAP_CREATE(0x14, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:48:59 executing program 1: socketpair(0x11, 0x3, 0x0, &(0x7f0000002240)) 04:48:59 executing program 3: bpf$OBJ_PIN_MAP(0x10, &(0x7f00000005c0)={0x0}, 0x10) 04:48:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xb, [@var={0x9, 0x0, 0x0, 0xe, 0x6c}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000005c0)=""/185, 0x33, 0xb9, 0x1}, 0x20) 04:48:59 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000000)=@raw=[@generic={0x40}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:48:59 executing program 2: socketpair(0x3, 0x0, 0x80000001, &(0x7f0000000000)) 04:48:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x2, 0x64c8, 0x0, 0x1}, 0x48) 04:48:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000005c0)=""/185, 0x1a, 0xb9, 0x1}, 0x20) 04:48:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x5f]}}, 0x0, 0x2f}, 0x20) 04:48:59 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1433c0, 0x0) 04:48:59 executing program 0: socketpair(0xa, 0x0, 0x7fff, &(0x7f0000000080)) 04:48:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x7fff, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x1}, 0x48) 04:48:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x1) 04:48:59 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x4801, 0x0) 04:48:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x0, 0x2}]}}, &(0x7f00000005c0)=""/185, 0x2a, 0xb9, 0x1}, 0x20) 04:48:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) 04:48:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'xfrm0\x00', 0x1}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f00000000c0)) 04:48:59 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f0000000040)) 04:48:59 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0xffffff7f) 04:48:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x879c, 0x5, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, 0x0}, 0x20) 04:48:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f0000000840)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 04:48:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) openat$binderfs(0xffffffffffffff9c, &(0x7f0000003880)='./binderfs/binder1\x00', 0x0, 0x0) 04:48:59 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000003880)='./binderfs/binder1\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 04:48:59 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 04:48:59 executing program 4: syz_open_procfs$namespace(0x0, 0x0) syz_clone(0x180000, 0x0, 0x0, &(0x7f0000001380), 0x0, &(0x7f0000001400)="8d") 04:48:59 executing program 5: syz_clone(0x80124000, 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0xb) 04:48:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r0}, 0x10) 04:48:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="02", 0x1}], 0x1}, 0x80d1) 04:48:59 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f00000004c0)=""/241, 0x26, 0xf1, 0x1}, 0x20) close(r0) 04:48:59 executing program 3: socketpair(0x10, 0x3, 0x1, &(0x7f0000000000)) 04:48:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f0000001580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000001600)=""/128, 0x35, 0x80, 0x1}, 0x20) 04:48:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x7) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000003c0)={'b', ' *:* ', 'rwm\x00'}, 0xa) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r1, &(0x7f0000000540)='syz0\x00', 0x1ff) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x3, @empty, 0x5}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="7e6f2965a574eb58814974d80267936c4ccfc6889529b8b9cf4dc0fdbb7d1c29ba381ba705c4fbcca0c07d8d6b945fc852a90d1f4f486ce7d6361a0b79b6db95a93c27a1104a83935eb621d168c98f25ce53d17c998cbc204c2e1d1bb667c56a40998ea39ee4e952444bd2b8b1c6324940f608d9a33fd6212c", 0x79}, {&(0x7f0000000180)="0013cadda8e63a92876800f95f32a9ac772cbc07811a59931d7e1bcc3e64abbf3602923c326b6e8444f9470ec0d5d38ac359587ceb498d11a82ba18fed4ecc9272fd475ce76430efdebf79851fdce57a9ca490ca4d066d95", 0x58}, {&(0x7f0000000200)="96148f1e6ffd1c2917783e426609669ab7e753c9779f126f58d908826c1c275fb7e84d9a262c29bb479f367d292b8d8d9fee5c50e258a6cbf829cb9186111cc1d94c43931dc3cd6bc9af28dfd6ae3ca34449ed1608e5cc1b8e4052a3bc55c4be345a1a8987fe016550c28bbac5115201d90aed9a33cd69b722a8", 0x7a}], 0x3, &(0x7f0000000280)=[@timestamping={{0x14, 0x1, 0x25, 0x2ed}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x8000000000000001}}, @mark={{0x14, 0x1, 0x24, 0x3e}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0xa8}, 0x20000000) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000440), 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000480)={'bridge_slave_0', 0x32, 0x34}, 0x11) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) 04:48:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x25, &(0x7f0000000100)=r0, 0x4) 04:48:59 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) 04:48:59 executing program 4: socketpair(0x2, 0x3, 0x5, 0x0) 04:48:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f0000001580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000001600)=""/128, 0x26, 0x80, 0x1}, 0x20) 04:48:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000500)="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", 0xec1}], 0x1}, 0x0) 04:48:59 executing program 5: syz_clone(0x80124000, 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0xb) 04:48:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001680)={&(0x7f0000001580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x61, 0x30, 0x2e]}}, &(0x7f0000001600)=""/128, 0x37, 0x80, 0x1}, 0x20) 04:48:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x12140) 04:48:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0xfffffff7, [{0x0, 0x3}, {0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000380)=""/246, 0x40, 0xf6, 0x1}, 0x20) 04:48:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000440)="890f0319ba790b2d78ec0385d781851b1282130d8e4a060d2e3e67ff496a5d7c4936b4ca27b881e8c37ad58ebdc1d366c2bf2052fd51d1cba227de4af9624c121685a229c90c4243b52aab22c940ec0e4b99cae26ff1ca28ab9dd2a803b9cf5402d44f1cb9724caa85d43a47ce5ce53253b2f5ce32a7e6132e4fa618c5a6d625a9fd474fe04abee696b60060b3e98f180e", 0x91, 0x0, &(0x7f0000000540)=@file={0x0, './file0\x00'}, 0xa) 04:48:59 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 04:48:59 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 04:48:59 executing program 0: syz_emit_ethernet(0x1177, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 04:48:59 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 04:48:59 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 04:48:59 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @empty, @val, {@ipv6}}, 0x0) 04:48:59 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 04:48:59 executing program 5: syz_clone(0x80124000, 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0xb) 04:48:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 04:48:59 executing program 2: syz_emit_ethernet(0x4b, &(0x7f00000006c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:48:59 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv6}}, 0x0) 04:48:59 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 04:48:59 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 04:48:59 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="69f1ebad8877", @val, {@ipv4}}, 0x0) 04:48:59 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 04:48:59 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 04:48:59 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 04:48:59 executing program 1: nanosleep(&(0x7f0000000000)={0xffffffffffff0001}, 0x0) 04:48:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0}, {r0}], 0x2, 0x0) 04:49:00 executing program 5: syz_clone(0x80124000, 0x0, 0x0, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0xb) 04:49:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 04:49:00 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000006c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:49:00 executing program 2: accept$inet6(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000040)=0xc) 04:49:00 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000006c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:49:00 executing program 0: nanosleep(&(0x7f0000000000)={0x0, 0xfffffffffffffff8}, 0x0) 04:49:00 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000006c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:49:00 executing program 0: select(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0) 04:49:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 04:49:00 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) sendto(r0, 0x0, 0x0, 0x400, 0x0, 0x0) 04:49:00 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x80e2, 0x0) write(r0, &(0x7f0000000080)='2', 0x1) 04:49:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:49:00 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x803) 04:49:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f00000000c0)=@in={0x2, 0x1}, 0xc) 04:49:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000002480)={&(0x7f0000000000)=@in={0x2, 0x3}, 0xc, &(0x7f0000002280)=[{&(0x7f0000000040)="a5990f6667842c7a7b309c85e743b8326102089a2bd852014f3644416f90dd9d875ae6a3d19958303b2d9ea1d7229fef8f1037d1cdbbceef7736bea4f79fcdec6f9beec2d29f1d0be2adbdfa0c2a450e24b80cd2de2ce46cacc15fb2421b0ec87db48ebc7792b6eed5f8a9dd18", 0x6d}, {&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="9d165ec27e855d3b4f8670ff54cbdf8be387d5613af96b32e53123aa738245d3ae1a8c85f28dae8fe4a16363e196537f131f651d1c93c2b7450f8948b439298c1156451078998dabfd898c81165494abf01b51596f69fa47f6ee5fe94d674edf6f2fcabeaf4263badf867b3d9b7d57ad16", 0x71}, {&(0x7f0000001140)="8d219e6fdd68e931af10e3153c06d456eeb2658e53aa38b66efaed29d59f6aab75bba4cbdf90f3f04092f21d09779f5274e40373a0cb3fabdcb18b88063feda2690ca7a50706152ebbfcedf62eb86274da3c", 0x52}, {&(0x7f00000011c0)="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", 0xd71}], 0x5, &(0x7f0000002300)=[{0xa8, 0x0, 0x0, "261c6d6cdcb72903a32d44dbc649658e93b5fe050b70ada1f7353f64da816396b01238e3c321379bb34f3f7602dc143d05f5c914f13add18a54b55aff118d62b2a3086cf4069b8d38f25f3d3129ab5df9f55a2b4564adbdd80a8b2a53b9369fa0c3e213473c0d6eb7a48e2c026b81b9d28879ce3809e341a1b527c8528dbdc7a6860cfd918538d2d6fdd9ae78ec2ea660d"}, {0xb8, 0x0, 0x0, "a0790d7eb838856ccfaddaab735a85cc3ecd2ebad5a104883e944de030156ebbe3e3e9398f6099f06049de4f3446c491dad4565ae2886e1c8c3ac42c77c2709027084903da686f8e71bffa70f04795453b66d5ca6c49dea0c885215b141f42c1f34709cd1791e036488b635dcd596e83213539cedf5364586fa724156ea1979d56de294a5f7a5e4737cab4eca88dac47097913bc37c1d0acf498a226c6e31160cf"}], 0x160}, 0x0) 04:49:00 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60f7d1bc00102c00fe8000000000000000000000000000aafe80000000ff000000000000000000bb860090"], 0x0) 04:49:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:49:00 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 04:49:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) poll(&(0x7f0000000100)=[{}, {}, {r0}], 0x3, 0x0) poll(&(0x7f0000000040)=[{}, {}, {r0}], 0x3, 0x0) 04:49:00 executing program 5: syz_emit_ethernet(0x4c, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffff7cff7366ffffffffff86dd60f7d1bc00162c0000000000000000f3980bed0000000000fe8000000000000000000000000000bb860090"], 0x0) 04:49:00 executing program 1: setsockopt$sock_linger(0xffffffffffffffff, 0xffff, 0x80, 0x0, 0x0) 04:49:00 executing program 0: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, 0x0, 0x0) 04:49:00 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) faccessat(r0, &(0x7f0000000340)='./file0\x00', 0x0) 04:49:00 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 04:49:01 executing program 4: syz_emit_ethernet(0x4c, &(0x7f00000006c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:49:01 executing program 5: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 04:49:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x2, 0x2}, 0xc) 04:49:01 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@un=@abs, 0x8, &(0x7f0000000180)=[{&(0x7f0000000080)=""/208, 0xdb}], 0xa9511c2bcbd822ec, &(0x7f00000001c0)=""/96, 0x60}, 0x0) 04:49:01 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000280)={@local, @broadcast, @val, {@ipv4}}, 0x0) 04:49:01 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000006c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:49:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@rights], 0x10}, 0x0) 04:49:01 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="5d80e34ae212", @empty, @val, {@ipv4}}, 0x0) 04:49:01 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @remote, @val, {@ipv6}}, 0x0) 04:49:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000080)=0xe44, 0x4) 04:49:01 executing program 1: syz_emit_ethernet(0x5f7, &(0x7f0000000b80)={@local, @empty, @val, {@ipv6}}, 0x0) 04:49:01 executing program 5: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 04:49:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 04:49:01 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 04:49:01 executing program 2: select(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, 0x6}) 04:49:01 executing program 4: writev(0xffffffffffffffff, &(0x7f00000026c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 04:49:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 04:49:01 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}, {r1}], 0x2, 0x0) 04:49:01 executing program 2: syz_emit_ethernet(0xb9, &(0x7f00000006c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:49:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180), 0xc) 04:49:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x10, 0x0) 04:49:01 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 04:49:01 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7) 04:49:01 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv6}}, 0x0) 04:49:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000780)=""/72, 0x48}, 0x41) 04:49:01 executing program 4: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x9}, 0x0, 0x0) select(0x40, &(0x7f0000000200)={0x2}, 0x0, 0x0, &(0x7f00000002c0)) 04:49:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100)=[{r0, 0x80}, {r1, 0x4}], 0x2, 0x0) 04:49:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="b4", 0x1}], 0x3, &(0x7f0000001440)=[@rights], 0x10}, 0x50055c43a267949d) 04:49:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000180)="dd9b89de1c6bb9ce5b73200fa4a2ccd12d156854c1f97f8c1aa38f1456ac0e38a6f62e3e1aca8eab8e659687c659561b335f64c800b3a3b2b5dc04d6b3b5ee5307505420e936f21d2a25ee17e65f41b46d8e02b6eaf731eb5a04c2c75f18f12e93ebbe7ad32517462d14c38591f4c8779b904ff824271c51f5cf2322541be5d07c52b304bf08fc52fef4cd7c122d4c0f9d", 0x91) 04:49:01 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) [ 136.847726][ T22] kauditd_printk_skb: 13 callbacks suppressed [ 136.847734][ T22] audit: type=1400 audit(1646887741.170:158): avc: denied { lock } for pid=1651 comm="syz-executor.1" path="socket:[17405]" dev="sockfs" ino=17405 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 04:49:01 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x6010, 0xffffffffffffffff, 0x0) 04:49:01 executing program 4: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5) 04:49:01 executing program 2: syz_emit_ethernet(0x77, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60f0514e004103fcb1896825882d66c9aa9450df553d236afe"], 0x0) 04:49:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000040)="14", 0x1}, {0x0}, {&(0x7f0000000240)="b4", 0x1}], 0x3}, 0x0) 04:49:01 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x1}, 0xfffffffffffffd00) 04:49:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000180)=@in, 0xc) 04:49:01 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 04:49:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {&(0x7f0000000240)="b4", 0x1}], 0x3}, 0x0) 04:49:01 executing program 2: syz_open_pts(0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x28c00, 0x0) 04:49:01 executing program 1: accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) clock_getres(0x2, &(0x7f00000004c0)) 04:49:01 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 04:49:01 executing program 5: syz_emit_ethernet(0x4de, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 04:49:01 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="752d47db006f", @random="c8376c02ac2e", @val, {@ipv6}}, 0x0) 04:49:01 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000180), 0x4) 04:49:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 04:49:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) fcntl$getflags(r0, 0x3) 04:49:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 04:49:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)="dad7bd3639dc929f07141d70f324655daf7b23ae782f63d25f67be566c0ac3d87b2cac95a2878799c09a931e3ce92595f9b94172cc7a3f415de5fb814c54cb716a4e70409cfd8713180f17a2877dfbf00265669f62a93e122e5bf2d0d0bbf993daf9ed5e8dbbff010fb363cde8d93e687804365e0d064df64389fcdae2f1e143aa7c0378afb3e257273fdf7c2b3662f6d89cec253d0cad50583f793ebcb88c209e328825869965143b7879443859e86acc2b80ed1952f5d3b1e907012772476f27fa4002f9884151e5344fa4d19431ec24b1c675059d965d5de25ce7396970dbb2", 0xe1) 04:49:01 executing program 0: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 04:49:01 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 04:49:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@random="7fb36193ca31", @random="766202160447", @val, {@ipv6}}, 0x0) 04:49:01 executing program 1: syz_emit_ethernet(0x4cf, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60f0514e04990600b1896825882d83c9aa9450df553d236afe", @ANYBLOB="1d05f06efa531ff9100d0ea36e51f3eab7679c403709c253223ae8a3bb"], 0x0) 04:49:01 executing program 2: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:49:01 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="5d80e34ae212", @empty, @val, {@ipv4}}, 0x0) 04:49:01 executing program 0: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 04:49:01 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) 04:49:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000340)="1b", 0x1}], 0x2}, 0x0) 04:49:01 executing program 1: syz_emit_ethernet(0x4df, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60f0514e04a90300b1896825882d83c9aa9450df553d236afe800000000000001000"], 0x0) 04:49:01 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 04:49:01 executing program 0: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 04:49:01 executing program 2: syz_emit_ethernet(0x4df, &(0x7f00000000c0)={@local, @empty, @val, {@ipv6}}, 0x0) 04:49:01 executing program 3: syz_emit_ethernet(0x4c, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60f7d1bc00162c0000000000000000000000000000000000fe8000000000000000000000000000bb860090"], 0x0) 04:49:01 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 04:49:01 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 04:49:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000080), 0x4) 04:49:01 executing program 3: syz_emit_ethernet(0x376, &(0x7f0000001080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:49:01 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @broadcast, @val, {@ipv6}}, 0x0) 04:49:01 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff, 0x100000000, 0xffffffffffffffff}) 04:49:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 04:49:01 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 04:49:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000}) 04:49:01 executing program 1: r0 = open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) fchmod(r0, 0x0) 04:49:01 executing program 4: pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x7) r1 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0) 04:49:01 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0xa, 0x0) 04:49:01 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000000c0)=0x8) 04:49:01 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @empty, @val, {@ipv4}}, 0x0) 04:49:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 04:49:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 04:49:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="5b2fed2d57ca43e7cefe3f2c99b07b7a65f2947a2034cc42b965", 0x1a}, {&(0x7f0000000100)="ee680fe94c689645b8bd3cfdf3e4bee32c60c39560bdb98ecc6a0e804b7dd145f1d98317e30771df6cd191eb267b3e49836ee085c4c54bb94c4bff9117dde9a4a4023754376cf7a21f28f7205c0daf092884220a401e0e21c7d9a18331d2312fee1fc47c81d269a83a170e47e48b524caceb5a3c5d192f", 0x77}], 0x2}, 0x0) 04:49:01 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 04:49:01 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff8000/0x8000)=nil, 0x8000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6) 04:49:01 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @val, {@ipv6}}, 0x0) 04:49:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 04:49:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="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", 0xffffffffffffff7f, 0x0, 0x0, 0x0) 04:49:01 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x80, &(0x7f0000000040), 0x4) 04:49:01 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x300002000, 0xffffffffffffffff}) 04:49:01 executing program 1: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff8000/0x8000)=nil, 0x8000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 04:49:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x1, 0x7fffffffffffffff, 0x0, 0xffffffffffffffff}) 04:49:01 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 04:49:01 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 04:49:01 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 04:49:01 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 04:49:01 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 04:49:01 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="bd9900a4cf02", @val, {@ipv6}}, 0x0) 04:49:01 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 04:49:01 executing program 2: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) r1 = dup(r0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:49:01 executing program 5: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:49:01 executing program 3: readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)=""/242}, {&(0x7f0000000180)=""/199}], 0x100000000000026e) 04:49:01 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) [ 137.244079][ T22] audit: type=1400 audit(1646887741.560:159): avc: denied { create } for pid=1789 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 04:49:01 executing program 1: syz_emit_ethernet(0x1f4, &(0x7f0000001080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:49:01 executing program 2: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) 04:49:01 executing program 4: mlock(&(0x7f00007fe000/0x800000)=nil, 0x800000) munlock(&(0x7f0000ff8000/0x8000)=nil, 0x8000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) 04:49:01 executing program 1: mlock(&(0x7f0000ff5000/0xb000)=nil, 0xb000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:49:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @broadcast, @val, {@ipv6}}, 0x0) 04:49:01 executing program 5: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000ef6000/0x4000)=nil, 0x4000) 04:49:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 04:49:01 executing program 3: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000fac000/0x12000)=nil, 0x12000) 04:49:01 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@local, @remote, @val, {@ipv6}}, 0x0) 04:49:01 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x3, &(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0xa) 04:49:01 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, &(0x7f0000000280)=[{0x10}, {0x10}], 0x20}, 0x0) 04:49:01 executing program 0: setitimer(0x0, &(0x7f0000000080), 0x0) munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) 04:49:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 04:49:01 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 04:49:01 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:49:01 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @empty, @val, {@ipv4}}, 0x0) 04:49:01 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 04:49:01 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)='ZzR*', 0x4) 04:49:01 executing program 5: setitimer(0x0, &(0x7f0000000000)={{}, {0xffffffff, 0xa2fd}}, 0x0) 04:49:01 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 04:49:01 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 04:49:01 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x8) 04:49:01 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 04:49:01 executing program 2: r0 = socket$inet6(0x18, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x18}, 0xc) 04:49:01 executing program 4: pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0) 04:49:01 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 04:49:01 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000640)={@local, @broadcast, @val, {@ipv6}}, 0x0) 04:49:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) 04:49:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000380)={0x0, 0x0, 0xfffffffffffffffb}) 04:49:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 04:49:01 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000003100)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:49:01 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000640)={@local, @broadcast, @val, {@ipv6}}, 0x0) 04:49:01 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 04:49:01 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x10a10, 0x0) 04:49:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 04:49:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="811c48307afa6b9d821b5cabe977f6f53803d5561026a803ce6a61c90c5d68efa58bcfe601a3ca92fbbc93d77a4aaf791c22675a19a77ca93abd35af2bfd21122cd4f9663121060717d4c8fdb1a9d61ce91b0f3ed8a24f83823de736aa70050b0f94cb5f07cba3ada75b1c3c4109d210ceb8f1d219e8668b682e0bc7e25e3948196fbf950566a0c7c4f4a5ea362a009f9b682832f802a809b31e5d8d084e1635dcbc05e142f842696aa26e0b736efdef9577550b0e4cbb19127c9f1142dcdcab7af2d5fafb"}, {&(0x7f0000000200)="e86e0b9e9d4e3ed7db2dce1412ec30e42f89f2bc8a72a820e817ac1b9b54690ab0b3c2d97372b99fb97cfac9dca652a9ce59d84bb3a4e610742bc376990ec0f66c4f0819e796fa06a7a1a4ee587c011764428d1b4deb79eb5fed264ca383836555e0b15bbb6fc8ee7c84bc0000"}], 0x38, 0x0, 0x0, 0x40b}, 0x0) 04:49:01 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) r0 = geteuid() chown(&(0x7f0000000000)='./file0\x00', r0, 0xffffffffffffffff) 04:49:01 executing program 0: select(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x3}, 0x0, 0x0) 04:49:01 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x868d, 0x0) 04:49:01 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 04:49:01 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200000100000000}) 04:49:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) 04:49:01 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:49:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:49:01 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:49:01 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:49:01 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000001c0)=0x5) 04:49:01 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000000, 0xffffffffffffffff}) 04:49:01 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000380)={@local, @remote, @val, {@ipv6}}, 0x0) 04:49:01 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x1e, 0x0, &(0x7f0000000000), 0x1) 04:49:01 executing program 2: syz_emit_ethernet(0xbb, &(0x7f0000000340)={@local, @empty, @val, {@ipv4}}, 0x0) 04:49:01 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000001c0)=0x9) 04:49:01 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 04:49:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 04:49:01 executing program 3: r0 = socket(0x18, 0x3, 0x0) fchdir(r0) 04:49:01 executing program 0: syz_emit_ethernet(0x1001, &(0x7f0000000100)={@broadcast, @empty, @val, {@generic={0x0, "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"}}}, 0x0) 04:49:01 executing program 2: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x900000000000000) 04:49:01 executing program 1: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:49:01 executing program 4: r0 = open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, r0, 0x0) 04:49:02 executing program 5: syz_emit_ethernet(0x400e, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 04:49:02 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 04:49:02 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000100)="cff50b3a1feee09566760d896c6e9b4b8fac87d848d9428f82adca95999f1ac0a71333d9759ba4097422cc047ea1a50efc956e77fa37a1719367393845371575c0427d34898663ea5729e4b9f2cf31def37cbeb5350c2c8338e376315110bb7ba3190bfa4807283bc0c77679291be2c6d3f8065acba7c798f3fe87d79e4ad9810b9cbcc4658e64e7b1f3627d9ffa1f6aed65fa3ebce934bd5cf9ddc834c8162dd1acfe144966b30f40b0313bbd9ad636135bf93057222cbcc815df95f132606d0b6cc97c965f5bf8861b9ce3ce382f53d17fe9d386e31c804a574ddaf6f9ad9875fe06e0c1d8108e4f80895e15ea", 0xee) 04:49:02 executing program 2: mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 04:49:02 executing program 0: writev(0xffffffffffffff9c, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 04:49:02 executing program 5: socket$inet(0x2, 0x3, 0xaf) 04:49:02 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{0x0, 0xc600000000000000}, {0x0}, {0x0}], 0x3}, 0x0) 04:49:02 executing program 1: getgroups(0x2c, &(0x7f0000000000)) 04:49:02 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 04:49:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 04:49:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, 0x0) 04:49:02 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x3) 04:49:02 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001480)=[{0x0}], 0x1}, 0x0) 04:49:02 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:49:02 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 04:49:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 04:49:02 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 04:49:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1006, 0x0, 0x0) 04:49:02 executing program 4: fchown(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) 04:49:02 executing program 2: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x4) 04:49:02 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 04:49:02 executing program 3: socketpair(0x0, 0x0, 0xfd, 0x0) 04:49:02 executing program 1: r0 = getpgrp(0x0) wait4(r0, 0x0, 0x0, 0x0) 04:49:02 executing program 3: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 04:49:02 executing program 5: getrusage(0x0, 0x0) getrusage(0x0, &(0x7f0000000200)) 04:49:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x0, &(0x7f0000000040)) 04:49:02 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@remote, @remote, @val, {@ipv6}}, 0x0) 04:49:02 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000), 0x10000062}, 0x0) 04:49:02 executing program 3: syz_emit_ethernet(0x1fbf, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 04:49:02 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x602, &(0x7f0000000140)=@in={0x2, 0x3}, 0xc) 04:49:02 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x100000000, 0xffffffffffffffff}) close(r0) 04:49:02 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 04:49:02 executing program 0: setuid(0xffffffffffffffff) chown(&(0x7f0000000080)='.\x00', 0xffffffffffffffff, 0x0) 04:49:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[@rights], 0x10}, 0x0) 04:49:02 executing program 5: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={{0x0, 0x641ce22c}}, 0x0) 04:49:02 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 04:49:02 executing program 3: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:49:02 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 04:49:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000140)=@in6={0x18, 0x2}, 0xc) 04:49:02 executing program 5: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 04:49:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001400)=[@rights], 0x10}, 0x8) 04:49:02 executing program 1: accept$inet(0xffffffffffffffff, &(0x7f00000014c0), &(0x7f0000001500)=0xc) 04:49:02 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0xa97c2332e638a710, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 04:49:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@in={0x2, 0x3}, 0xc) 04:49:02 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x3810, 0xffffffffffffffff, 0x0) 04:49:02 executing program 0: socket(0x18, 0x3, 0x0) 04:49:02 executing program 2: connect$inet6(0xffffffffffffff9c, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f00000002c0)) 04:49:02 executing program 1: fchmodat(0xffffffffffffff9c, 0x0, 0x0) 04:49:02 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) 04:49:02 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f0000000040)) 04:49:02 executing program 0: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4810, 0xffffffffffffff9c, 0x0) 04:49:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000580)}, 0x0) 04:49:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 04:49:02 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 04:49:02 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) listen(r0, 0x0) 04:49:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) getgroups(0x7, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) chown(&(0x7f0000000000)='./file0\x00', 0x0, r0) 04:49:02 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000440)=@in6, 0x0) 04:49:02 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f00000000c0)) 04:49:02 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x900) 04:49:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 04:49:02 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x86c00, 0x0) 04:49:02 executing program 4: bpf$BPF_GET_PROG_INFO(0x8, 0x0, 0x0) 04:49:02 executing program 2: getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) 04:49:02 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x0) 04:49:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)) 04:49:02 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7f, 0x0, 0x81, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x8}}}}}]}}]}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000007c0)=@abs={0x0, 0x0, 0x1}, 0x8) 04:49:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x17, r0, 0x0, 0x0) 04:49:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0xb, r0, 0x0, 0x0) 04:49:02 executing program 2: select(0x40, &(0x7f0000000180), &(0x7f00000000c0)={0x3}, 0x0, 0x0) 04:49:02 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000000500)) 04:49:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:49:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@hci={0x1f, 0x8, 0x4}, 0x80) [ 138.066552][ T22] audit: type=1400 audit(1646887742.390:160): avc: denied { read write } for pid=2069 comm="syz-executor.3" name="raw-gadget" dev="devtmpfs" ino=8846 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 04:49:02 executing program 5: nanosleep(&(0x7f00000000c0)={0x0, 0x120000000}, 0x0) 04:49:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)="f6", 0x1}, {&(0x7f0000000180)='2', 0x1}, {&(0x7f0000001280)="8f", 0x1}], 0x3, &(0x7f0000001380)=[{0x10}], 0x10}, 0x0) 04:49:02 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5460, 0x0) 04:49:02 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001400)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:49:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@multicast2}}, 0x44) [ 138.098364][ T22] audit: type=1400 audit(1646887742.410:161): avc: denied { open } for pid=2069 comm="syz-executor.3" path="/dev/raw-gadget" dev="devtmpfs" ino=8846 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 138.151991][ T22] audit: type=1400 audit(1646887742.410:162): avc: denied { ioctl } for pid=2069 comm="syz-executor.3" path="/dev/raw-gadget" dev="devtmpfs" ino=8846 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 138.177910][ T22] audit: type=1400 audit(1646887742.420:163): avc: denied { create } for pid=2077 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 138.366984][ T355] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 138.636432][ T355] usb 4-1: device descriptor read/64, error 18 [ 139.026373][ T355] usb 4-1: device descriptor read/64, error 18 [ 139.296350][ T355] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 139.566414][ T355] usb 4-1: device descriptor read/64, error 18 [ 139.956342][ T355] usb 4-1: device descriptor read/64, error 18 [ 140.076392][ T355] usb usb4-port1: attempt power cycle [ 140.486411][ T355] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 140.576411][ T355] usb 4-1: Invalid ep0 maxpacket: 0 [ 140.726364][ T355] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 140.816403][ T355] usb 4-1: Invalid ep0 maxpacket: 0 [ 140.821651][ T355] usb usb4-port1: unable to enumerate USB device 04:49:05 executing program 3: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8940, &(0x7f0000000500)) 04:49:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private2}}) 04:49:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "a552f14cecc9472983bfce8340becad13c23d4877143c8faa2327a8296cea3714c2cb33c3a949e4e2aa0a55f5130597e549fe1d5100d7a7e6ac8e035186042e7", 0x20}, 0x48, r0) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\xdf\x00', r1) 04:49:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000000070103000000000000000007000062072c97d2"], 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) 04:49:05 executing program 4: keyctl$chown(0x7, 0x0, 0x0, 0x0) 04:49:05 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 04:49:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 04:49:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x10) 04:49:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001180)={0x14}, 0x14}, 0x7}, 0x0) 04:49:05 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8922, &(0x7f0000000500)) 04:49:05 executing program 2: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, r0+10000000}, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 04:49:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x3, r0, 0x0, 0x0) 04:49:05 executing program 3: add_key$user(&(0x7f0000000300), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 04:49:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 04:49:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @private}}}) 04:49:05 executing program 1: sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) 04:49:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000108000083000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x38, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 04:49:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private1, 0x7800, 0x700}}) 04:49:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)='syz') 04:49:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x5c8c}}, 0x0) 04:49:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 04:49:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}, 0x1, 0x0, 0x4}, 0x0) 04:49:05 executing program 2: mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:49:05 executing program 4: getuid() r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)='syz') add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)=',{+()\x00', 0x0) 04:49:05 executing program 1: add_key(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="f4", 0x1, 0xffffffffffffffff) 04:49:05 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, 0x0) 04:49:05 executing program 5: add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 04:49:05 executing program 3: socket(0x1d, 0x0, 0x9) 04:49:05 executing program 5: keyctl$chown(0xc, 0x0, 0x0, 0x0) 04:49:05 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 04:49:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="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", 0x1000, r1) 04:49:05 executing program 1: r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f0000000080)=0x5) 04:49:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @loopback, 0x8}, 0x80, 0x0, 0x0, &(0x7f0000000440)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 04:49:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x16, r0, 0x0, 0x0) 04:49:06 executing program 2: bpf$BPF_GET_PROG_INFO(0xb, 0x0, 0x0) [ 141.624765][ T22] audit: type=1400 audit(1646887745.940:164): avc: denied { write } for pid=2138 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 04:49:06 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000480)) 04:49:06 executing program 3: socketpair(0x23, 0x2, 0x0, &(0x7f0000000900)) 04:49:06 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:49:06 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0xa}, 0x80) 04:49:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x14b8}, 0x0) 04:49:06 executing program 1: request_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0) 04:49:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}}) 04:49:06 executing program 1: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) 04:49:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3c}]}, 0x28}}, 0x0) [ 141.717468][ T22] audit: type=1400 audit(1646887746.040:165): avc: denied { create } for pid=2164 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 04:49:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="19e94ea36629e64b49e0f0dd91c4d135bf1186451f7e0417d0c8375e45e8bf04d8ca1611be9e241b46662c8cfb4ef6f0a5fe9a253e3ebb2b16d78dff2c01331c0f2082a49657fe2c0e73cfd410f869f5a0225d65a06517ffe486eb1f9adfe5d55346895a326ea0bff84effbc7146a9e62eaaf3b80aed3e5a4a4501e44eb8398b2ba979da64db4152091724c2e3a314f25dae56cce8990d4fda380f2069107cb22c66e393ce015a799f5e840939dcc358606a400d8ef04ea374949e6593f4fea826df474fd6d52522f5901c565408a3be9603415c53653c34cf28f76834af612f80474d9cb43c7193725470f7a809d6298c5335e213e9a6a48b6c4338917b41628f9fea2f4fab86f961e643f71910b2c9b31997b838001de7426d3bdef2a6a6142c7163785777f1994d86dd1e9aac11f3d7b8e8ccb2a602b53a049101cdf3d87aad9a47d8161eb678ada0b8fc47bc13434eeaa2bbc1ec3205866b963d85617eb15f4c55e521f710fac6b11fc77c3c67faead43e3529f864c25e6f071a53ac10d0d9892b6a5c76b4a0c4ca78b1c8c7c215285e823911fd4fa7b86a5602462919d2367b0a9f6e9a5f2c58058a21d65a5e2deb5d74327b258d146c9830101d9c2f8fbadfcd622ecb95548f329b5efb63cab67d0dc7ff0eb533df85faf38635231197071e88923a00c3fc276adc17b5173cd43d4fbe9731555a33e66b0be0c60d85a0f4604af505597893b1db232c858436a4457a86cb9dab51d4c4c5425c3a72097c9e0c6c25a63c03b6ddb69894f0bc0b64de8ecdd674bad1bea0d3ce66e8d5a652038df85ed19a4739e46445d88bd1f21abf6cb9d0d69bb67c4e4db6659f1ad32c2c9c8d09e5a8377ce57748270156963ec2e5917464260ee0c2fe1064b03b4140c501e5fdd34e14aa288bfb0369499cb5cf73af6aa918a2ca7751caa4b2fbe3d236aa0319900f295e1b883f67fbaf1fbaf493e1aa04869a43b344242401bb2fb17374b7a6a01ce486636b55a256c7835e3aae97d8506c26df999117e91735eef660f6e82cda4f083df6a9bdd62949156e465eea702b484f9d35378b462832ca693a21e38d998ccffa916b7445bd8a65e60b356dd9e653fcec284f40b621832c5d848cc95ca1c2cd4665e01c9664dd31a07fe068c08be271d3dfd51ecc4351ec8bac2b2b8212e54e431211ca7670bffe32a539700b47783ed2a6289cd754cc3481baaa9c097b5d9517639245cf7552e48645c355c609028f7ae920553bcea86bc3af265ee9eb56bf5c679f1caa11c12e19f8adcd97a3d6034eaeb98cc9f641c44a4f164bc6886091506b304e1161c63f32bdd966c506c315b0c9b1c5c4c879607e064a7903a1148061f4d30ba06168b51a86b2aae19f04de43f56b86a84e66975ce76619f44f040deaaa1142dfb0d94b1754e330f9292af7c0a84dac0300431b4cea50fd590b8a74a7a2bf5861a0865fb5c6af535fb227a13b92c27b92e1ec1a20c5d9989ca47ba88c1fc3ad3c1aeb39aa6b4b8bd812d5a25241586751ba767539bf0872a3c04fdf993dbcecd3e480262adb6ac35cd76c1935af1ef19184f560f393f02f7564bf0cefaec954215b8b7179fc407639b4cd3259dda5ee7f417fcf8392b2e9fb020db96d3082b446f8d90d49527dfcd2a4bd14602f3606057fb81432a6f00b9f31ea10e7b2f492189ae85c84b609e622613fdcdf9d2195ee2c34f26bce4be24b6d3d3ffa2712d9c71a5fb8236498bfde29aff5435f0538bbdca2a87a1b6baf7e30b3af07cef16eeff2eb1c66d097d0c30cf1cf853c75b6f5db94ac81c157fdc10953881248e7b4a7b21ffd10dfcbfa02e0a5cd28ebc7e35a1dcf38d32a7d56f47b96ad04a7e764d259654a54cf5db2e809ca5b421d36adc47109e199a1537866271a1299fcfe2f909bd0e4bb98aa789deb0fec14d0c9021405aee9614bbff75de9a767aaa02363ae1beadc6b2801c915c961ac343eee8076a588e9f506c69d17fc8114973afa3c535d73204e63fb7275de73e098424e4ff897e465b9757d000fb8f3012771faad76c47eebb96b17fb531870bdb7104fcbe7e4ce6a162e5312627ff6563f72e3f00b4010bb382e2311ec4dfdb7291b7c4da7708523684ac281ab34e90b5de37baf497d0bbba128e903525533025dc15bba6531b7366c7c1c5d58239d413bb58a8718bb1ac76a5a281c03851e0351c40eab7d21139e045a59ce9b176106c2fbf76745c3d3eabe85d45ff5f85adaa36f2d90b338f1c232bae85101ed16b506545f155e9ebc20367dd24da2901fdabbe6a8012fd3b61cce0b9503842860b78fd3292aa29b6563af119e1eaa858ae2f96c1bb6459b350ba245c19d6e9072edcbf7ec2a9a62de325441929eafed9ed355f0a14bf6c9d3ace056d69f33c4bd0c1e552f223378be0e412439dad77cd128b045628b316c24717eaa9a8c601224606b816471277355486757a58dc630b25034e56163328b0f944eea181f14f9076be8abcfc245817dcf76e64695266849493b93e9812f02923e62913389353c661bb5525373544e8e3bed75633ebf98ff7ddf5c4a79b34cad8595b53c738a40c4192b649ed5c6ddda37039c1937f74b0ca466c833b344e76b4e052a34528fa9a861a894de1c839e555792c98aab5ef3bc9bf27b0a55f1f34b3de28d7a9356f5183123a29a50b44fd1c7fc9a0697e42af688a356b7834772d3388e2d67939a41338f89e1d1ed0faae589dafff7a9a639ecb40a01a5b19ca44478d3a8b9f8c6c90037d0542031e6c6ae8e448acf738a42b0d2dce7574328e161205a001c97c47fe37cc8d4a911a61b49909a7f74b056c2be589e5a01db16af5c4b4e2df4bd8a47444a8a2e21b4c0a5ab5ef74a5c8dfd87d9a0ad36fbc85a2ae63745f4e6564e196971ba35406045aeed4ba97a8d87a1a5fa1d2b041e3b5723b8a46a4088c6beb6ef3ef0c24d56b9c408e5b4b9c729c188f8ed34a7b145454c014281c61ec46ce0576987e2787d304fa30c76ef2d86a8c2ab0522034e434e3ad4c1d4af27e3cefb35f8517d0223100cbab5980aaa7d1875f96af6314e1872c8eed5215568a2af4531b8849abefc461b5c92bd628c5c8cf41bd6ffb7728426006d1744c350f996bdeff2086a17035058c47af5a5f55b89e5a3bb1e79564f059de37c9ada8e549cebfa40a60512fade8d451131f91ec61c4e61dde9e48aeeacdb26ebd55b1de241c8af89508b859c3ef5e2b18ce0cca3aa291b9a3a2c7a187d93528cb5cee98f51ba94f7f5dc592e401939275b7ecfbed21f411ab61dc071cd6a206cf64406ee99c605669e907545aead6c20fc0fce4ff67106232451257fe1c85856d0cdd8db22c8f3e099046af7c6c31b7728c85c442db52a92fd7163a77fc28d069eaa7962c30ede60587676a391dc76c23738eee67bce7915559bf6b66fbe92506bd57e35bedd8e24cf940715f54dfff1713b8c60edbbe99781b84e02e4b26962bcf1b51b053456c36addd4f5237b58ffe1ce6eaeed5359e16e13bf08f69b96a6086f394b51a217c75db9ca0a9fd664df17a072727e92739e965e89596db2c6d33e988cb8074fdeebbfbad29999926501eacd05c41b2d7dba8bf63c2141826db55946d9936caa61ecee5a5d60df2b229716844273d2028d71de4d208110a23a93277815933db59b0aee5f2e668d16fabbec6af55db0581fa4c1a06c8cf50af8ba4df0cc58973bbb91524605e6258c2650a02d5ad663fc68a11794cdc521adfb606b0e1eaa5d9726e4c73dd2a9566d0e37802c311a08be2b0a6476b1cec74a81e102c0ffac9d6a0d69d7a2f2af7a77a4460932fe3fbdb7cbc3cc80da4d61f68f80b88f00f84145257179f9367e5188bfdf52e9785ddeb13a79c7b9202230f83d2cae08b23daa224baa5e7036d014b1512eb1b3ed52c04b0d0df8acd13dd38dab86357f4221b8af4bf838545ad075c9448336caf518ad2225dda3313ef89a06a9a9c43bc79b810b208525a2f98c7a05fd635b4fa2627810657f6544aa62fec3a8bc71a5d9de5ecd423377f047ff0f55b36b8c463e32e19f9384ef784edb42b402d016094c362560e26f2f463daa81d7bc859a1a947782b3d5f5bdcc5e837a7818db1e89bcac91f7f35e7e71c30edf5ad457df3bccf0c99fb1dd0188af9f1476d9047c871acbe00e24ca9bdabc5f7c336a7df0d10ff51ea48e31bafd22d378d3ce7414e20d2008b09864c83777a1107d6eb74814d42eae6bd822e3dda1b541df8e5e89cb4c3c6cbd1192ef3d5cb2ffa6ba75659def2e0c2437a0465526a68fa601bc032fe8ab2f4f6fdca2ffc1c78ad27f1dc2c1e030dda246ccb086563f82de2c0175ece6fb4d03e690ba77276174f2068b7832eab4efdbec8f99e5abf02710ac06d3949af3048fd7c3382f4f493862a2bf5de4185770d26bd991004ab4b2d529f20419fe4581c08b523ec112e76da7b5ed9e1ccd6864a31b6d666c687e2cef8d16cb73ad0021e39fc3501b2c3eaf9d0f2f6060fd8faf1e69d2ab9ef2d3b019eefccff5ce0aa665aa9f3d30ee3cb60f31c56f71e4cb2300b2e56b0766b16a74edb86ebd29a630d935e077c0e448609f246ea16fb9711c7151aff895fd994e0bdedac667be32c5d54fa060b586f72350160f8abbe654fa98c87609a00c23fc8087bc35644a8d99198d0f433805a11e34ed0bee016fa562fa123c5c7c4d22bd195337acc2ba21760214c0c5e605a8c742be7febee4ac4ad877cad49db9a5759b21fb5942b7094d73b854bffd0b5c0a1793f5db9c1e75b3e129dd06f0a6d22d7e4e9d73fa005d007bbcba42decd0c07ef6595fbdfa32ab68a79d2e847cbaadee1751792866b74f73852840105ff8e2842a52e9656ed6261187620507fb7d2b01585980d43a3f5c5df151e0c3f39e022964857b420d27b0a939e99a188b0c31f1b8e048cebba80a2c066fe22ca9b2e88927fa88d20235ab5a06cff3acd6445fc0797a42f85e1b4a6910d0cf20bba3dcf32363bd15935887d276b351280f559a6dfc559396a586c7621f626351c500885767fe788e445a6831274a480d650b7d74eca802eefb227856fa5fdb74d41d5d9f2bd19c4b81f0698c4e25f79d669c478856a0484a372ab682bf196ceba58e99fe1327845283597cb80edbcba026764567a235428ca26c16abaeee3fd030d1f7f45601ab991fd0e2734d877b2b842b539eabf8cf4ca3f57faf4e3758a6abde2f9ff4a2c9ac121ba72a6014c225bb5020f33030267e0061dbb6e84a9b355645b68ea418b764ec91af2fc8cae2e10ea750d7525789944153a970348c285b2b7279d8a6a57e649c240cad4773d54e9427dfd7163dc6fc8003568ff9c91f0ed914f3fccfa8dba3f6eeca68d2e37b6e138f54f6e22032b2e39dfeec7c15f082174c0ba99fc2c4047b70a9c71504ce6bb8776bfd441f6c36b8eb8a416708c209f1ae6b1c985b4a71a76c3fe9a8aa5770726e6c697d05980309b3b63edcee85ac235dbf989f662a03308c244e4a35230cf7c98b1a86d05ce89c11f396461e1f03a5c7957954ae2344fc47cf11beeb4bbc1d538e11488dae6e544147e5870e4c62312df3955c2ae3bd9668a2062bfb8033400337e1bfa936f41ca7f2e2afab1392db7cf199328eeae7655ba0ed53b9b9a5a2791c9a777b57576abd986afa6cf8cfb2ce264730b21484c7edbb500d6310a516d861912920cee51ceb9891d68883354777ac0929ffa234d2a614ddf1ffd11b8c05164c56507d15e2534bbcb9b3a66e0d15b8b97b5d623fda944638d6162e7b8e483dc489e8", 0xffe, r1) 04:49:06 executing program 2: bpf$BPF_GET_PROG_INFO(0x10, 0x0, 0x0) 04:49:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@hci={0x1f, 0x608, 0x4}, 0x80) 04:49:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) 04:49:06 executing program 1: keyctl$chown(0x8, 0x0, 0x0, 0x0) 04:49:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00014095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2e8, 0x1c0, 0x3, 0xd0e7500, 0x1c0, 0x60, 0x250, 0x1d8, 0x1d8, 0x250, 0x1d8, 0x3, 0x0, {[{{@ip={@private, @dev={0xac, 0x14, 0xd}, 0x0, 0x0, 'nr0\x00', 'dummy0\x00', {}, {}, 0x11}, 0x0, 0x158, 0x1c0, 0x0, {0x60000000}, [@common=@inet=@udp={{0x30}}, @common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@mcast2, [], @ipv6=@remote, [], @ipv4=@multicast2, [], @ipv4=@empty}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@ip={@loopback, @private, 0x0, 0x0, 'tunl0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x323) 04:49:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 04:49:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB=','], 0x2c}}, 0x0) 04:49:06 executing program 4: unshare(0x800) [ 141.767996][ T22] audit: type=1400 audit(1646887746.040:166): avc: denied { ioctl } for pid=2167 comm="syz-executor.4" path="socket:[20825]" dev="sockfs" ino=20825 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 04:49:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0, 0x9effffff}}, 0x0) 04:49:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) 04:49:06 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @auto=[0x38, 0x65, 0x33, 0x31]}, &(0x7f0000000440)={0x0, "44d4af2a7e322828bbb97b0419859760a6b0871236454720a40d7d6e07e209a63ca9d05e7b8c1dc4ede17ed3bd6c6ad06896f4ad8d02224b673abca48fa1eec7"}, 0x48, 0xffffffffffffffff) 04:49:06 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "8ba6642184cb4f25b3e39343f9a479698e49521694540ba05047763b076b3825cb4b10cb29bb074e106850b66d38a76a567499e238df469cf787bd383cf119f2"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x3, r0, 0x0, 0x0) 04:49:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'team_slave_1\x00'}, 0x18) 04:49:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000001680)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, @private2, @private0}}) [ 141.842964][ T2196] xt_CT: No such helper "snmp" 04:49:06 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "96fba176944cc40821527ff7e32240895b212b4a6e008f10060d46ed32704d7e00"}, 0x48, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)='/dev/vim2m\x00') 04:49:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='[', 0x1, r1) 04:49:06 executing program 3: keyctl$chown(0x16, 0x0, 0x0, 0x0) 04:49:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:49:06 executing program 4: syz_clone(0x4120000, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)='R') 04:49:06 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003900)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 04:49:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), r0) 04:49:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000002800)=ANY=[@ANYBLOB="140000000000000029000000430000000700000000000000140000000000000029000000430000008600000000000000b8000000000000002900000036"], 0xe8}}], 0x1, 0x0) 04:49:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0xb, r0, 0x0, 0x0) [ 141.877910][ T22] audit: type=1400 audit(1646887746.070:167): avc: denied { getopt } for pid=2166 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 04:49:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', 0x0, 0x0, 0x0, r1) 04:49:06 executing program 5: syz_open_dev$vcsa(&(0x7f00000001c0), 0x0, 0x0) 04:49:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 04:49:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 04:49:06 executing program 3: socketpair(0x2, 0x2, 0x0, &(0x7f0000000900)) 04:49:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000180)="6c5c0c4b21645f4c3817536bd83da004ab80abe284066dd9cf361ece4587887602a41838cf3ff1f5a6f89577b5dd4dd4eaa5bbc6522c134f749e240b6ad881f24b547ca72322288cc8a31b2e18b60ffdae50dad123b307875a5911d1b52953c7c794c6cbf338e62a11ff0eb4b3500b36dde2a7df", 0x74}, {&(0x7f0000000340)="dcaac46e", 0x4}], 0x2, &(0x7f0000002800)=ANY=[@ANYBLOB="140000000000000029000000430000000700000000000000140000000000000029000000430000008600000000000000b8000000000000002900000036"], 0xe8}}], 0x1, 0x0) 04:49:06 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 04:49:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="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", 0xff1, r1) 04:49:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:49:06 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) write$cgroup_int(r0, 0x0, 0xfffffffffffffed9) 04:49:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast1}}) 04:49:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x2c}}, 0x0) 04:49:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000200011041500000008000e00ec"], 0x2c}}, 0x0) 04:49:06 executing program 0: select(0x40, &(0x7f0000001700), 0x0, 0x0, &(0x7f00000017c0)) 04:49:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x5, r0, 0x0, 0x0) 04:49:06 executing program 4: socketpair(0x2, 0x3, 0x1, &(0x7f0000000180)) 04:49:06 executing program 2: select(0x40, &(0x7f0000000180)={0x6}, &(0x7f00000000c0)={0x3}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0xea60}) [ 141.978231][ T22] audit: type=1400 audit(1646887746.120:168): avc: denied { read } for pid=138 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 04:49:06 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000500)) 04:49:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 04:49:06 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000002480)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) 04:49:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000000)={@local, @remote}, 0xc) 04:49:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000002c0)) 04:49:06 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:49:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 04:49:06 executing program 3: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8911, &(0x7f0000000500)) 04:49:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) 04:49:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@hci={0x1f, 0x4, 0x4}, 0x80) 04:49:06 executing program 1: pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x80}, &(0x7f00000004c0), 0x0) 04:49:06 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, &(0x7f0000000500)) 04:49:06 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 04:49:06 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x7, 0x0, 0xcb, 0x10001}, 0x0, &(0x7f0000000100)={r0}) 04:49:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000340)="dcaac46eb8d69f802108235f44d0dcb9a20f77b9903992d566539de29b3e3766ac599b6a5910d503003131cd055e3aab1b7f88b7fe0064de2fe6a9c22764b8fff86fd6047188fe44a3e9dc26519f79a713fd7ccc12c2e1a98d3f57f2b06ff4733d428ad58d5aeda56c1f549bb2c7e689e6e99e9e80cf656723fdfea951719e3dd984468fde862f75731a8687c88fd1f977327d2cf1e1d88b71096451b179732567b79dc532da75865440bec987e62e", 0xaf}], 0x1, &(0x7f0000002800)=ANY=[@ANYBLOB="140000000000000029000000430000000700000000000000140000000000000029000000430000008600000000000000b8000000000000002900000036"], 0xe8}}], 0x1, 0x0) 04:49:06 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 04:49:06 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f0000000500)) 04:49:06 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000680)={'sit0\x00', 0x0}) [ 142.108927][ T22] audit: type=1400 audit(1646887746.150:169): avc: denied { prog_load } for pid=2193 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 04:49:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 04:49:06 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x64481, 0x0) 04:49:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000300), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) 04:49:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="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", 0xff8, r1) 04:49:06 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f0000000500)) [ 142.152661][ T22] audit: type=1400 audit(1646887746.160:170): avc: denied { prog_run } for pid=2193 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 04:49:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}, 0x1, 0x0, 0x60}, 0x0) 04:49:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)='syzkaller\x00') 04:49:06 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000040)) 04:49:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x19}}, 0x0) 04:49:06 executing program 1: syz_clone(0x6062400, 0x0, 0x0, 0x0, 0x0, 0x0) 04:49:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000079c0)=ANY=[], 0x5c8c}}, 0x0) 04:49:06 executing program 0: clock_gettime(0xabdfc177ef0e4765, 0x0) 04:49:06 executing program 3: r0 = socket(0x2, 0x6, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 04:49:06 executing program 5: request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) [ 142.194268][ T22] audit: type=1400 audit(1646887746.250:171): avc: denied { create } for pid=2216 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 04:49:06 executing program 1: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000002c0)={0x0, "8e57c77acf3ad2a576367b02f5e5a114b96321e155c5902ded18b2d1ab56ad781b6a7bb30f8d95bcdc3a4f804aa28fe30c52ad213134dbe90d0f819304eacd16"}, 0x48, 0xfffffffffffffffc) 04:49:06 executing program 0: keyctl$invalidate(0xb, 0x0) 04:49:06 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000900)) 04:49:06 executing program 1: socket$inet(0x2, 0x0, 0xfffffff9) 04:49:06 executing program 3: socket(0x3, 0x0, 0x2474) 04:49:06 executing program 0: r0 = socket(0x1, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 04:49:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@hci={0x1f, 0x6488, 0x4}, 0x80) 04:49:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000079c0)=ANY=[@ANYBLOB="8c5c0000e3c851"], 0x5c8c}}, 0x0) 04:49:06 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f00000001c0)=""/254, 0xfe, 0x0) 04:49:06 executing program 3: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000100)="d691a010e6", 0x5, 0xfffffffffffffffe) 04:49:06 executing program 4: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "bdcb66160c5ee12de18a799f5ed32cf801fcc12bfed587edc3f90ccf341f606b6b81170007a5b1ae0dc1aabb33f91ce1bdd4e896c95b25dbe3af03d47b62e30c"}, 0x48, 0xfffffffffffffffe) [ 142.263689][ T22] audit: type=1400 audit(1646887746.260:172): avc: denied { write } for pid=2216 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 04:49:06 executing program 0: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x3}, 0x0, 0x0, &(0x7f0000000540)={0x0}) 04:49:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x14, 0x0, 0x4}, 0x48) 04:49:06 executing program 1: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "8030dfce03a367a416df508c6042f29ebc5d2875284f31dbf4d34e6f25708bb7d7c3d60b1cee70dc51919ea0b3876684e99b06ea4739036b317fc6d669d8b744"}, 0xffffffffffffff89, 0xffffffffffffffff) 04:49:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000002800)=ANY=[@ANYBLOB="140000000000000029000000430000000700000000000000140000000000000029000000430000008600000000000000b80000000000000029"], 0xe8}}], 0x1, 0x0) 04:49:06 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0xffff}, &(0x7f0000000040)={0x1cf4}, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 04:49:06 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='f2fs_truncate_data_blocks_range\x00'}, 0x10) 04:49:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080), 0x0) 04:49:06 executing program 5: r0 = socket(0x15, 0x5, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:49:06 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$char_usb(r0, &(0x7f0000000040)="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", 0x104) 04:49:06 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xf0ff7f) 04:49:06 executing program 5: request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0) [ 142.346692][ T22] audit: type=1400 audit(1646887746.290:173): avc: denied { map_create } for pid=2233 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 04:49:06 executing program 1: clock_getres(0x0, &(0x7f0000000380)) 04:49:06 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x2000)=nil, 0x930, 0x2000006, 0x10, r0, 0x0) 04:49:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000400)={0xfffffffffffffffc, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 04:49:06 executing program 4: getuid() r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)='syz') add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)=',{+()\x00', 0x0) 04:49:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 04:49:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)) 04:49:06 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:49:06 executing program 3: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x3}, 0x0, 0x0, 0x0) 04:49:06 executing program 1: pipe2(&(0x7f0000001180), 0x0) [ 142.406072][ T22] audit: type=1400 audit(1646887746.400:174): avc: denied { getopt } for pid=2271 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 04:49:06 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f00000004c0), 0x0) 04:49:06 executing program 2: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x928851eca6dd1da0) 04:49:06 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0xfffffffffffffeea) 04:49:06 executing program 4: sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) 04:49:06 executing program 2: r0 = gettid() sched_setscheduler(r0, 0x3, &(0x7f0000000040)) [ 142.465854][ T22] audit: type=1400 audit(1646887746.760:175): avc: denied { map } for pid=2374 comm="syz-executor.2" path="/dev/vcs" dev="devtmpfs" ino=1542 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 04:49:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000001240)={&(0x7f0000000280), 0xffffffffffffff6e, &(0x7f0000000240)={&(0x7f0000001180)={0x14}, 0x14}}, 0x0) 04:49:06 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000180), 0x6) 04:49:06 executing program 4: bpf$BPF_GET_PROG_INFO(0x4, 0x0, 0x0) 04:49:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x28}}, 0x0) 04:49:06 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) [ 142.515969][ T22] audit: type=1400 audit(1646887746.760:176): avc: denied { execute } for pid=2374 comm="syz-executor.2" path="/dev/vcs" dev="devtmpfs" ino=1542 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 04:49:06 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x4000, 0x0) 04:49:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000000070103000000000000000007000062072c"], 0x2c}}, 0x0) 04:49:06 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000540)={&(0x7f0000000500), 0x8}) 04:49:06 executing program 0: syz_clone(0x80c0000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:49:06 executing program 2: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, r0+10000000}, &(0x7f0000000540)={&(0x7f0000000500)={[0xbf]}, 0x8}) 04:49:06 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8907, 0x0) 04:49:06 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040)={0x2}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8000000000000000]}, 0x8}) 04:49:06 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f00000002c0)) 04:49:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2}}) 04:49:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) 04:49:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:49:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='cifs.idmap\x00', 0x0, 0x0, 0x0, r0) 04:49:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x4, 0x0, 0x4, 0x2}, 0x48) 04:49:06 executing program 3: clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x0, r0/1000+10000}) 04:49:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000034c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[{0x10}], 0x10}, 0x0) 04:49:06 executing program 4: add_key(&(0x7f0000000500)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 04:49:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000079c0)=ANY=[], 0x5c8c}}, 0x0) 04:49:07 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x2725, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000340)={0x20000004}) 04:49:07 executing program 4: request_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0xfffffffffffffffb) 04:49:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='setgroups\x00') write$FUSE_DIRENTPLUS(r0, &(0x7f0000004380)={0x10}, 0x10) 04:49:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0xb, r0, 0xffffffffffffffff, 0x0) 04:49:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000008c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x38, 0x2, 0x0, 0x1, [{0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}]}}]}, 0x54}}, 0x0) 04:49:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='ceph\x00', 0x0, &(0x7f0000000280)='w', 0x1, r0) 04:49:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0xba05000000000000, 0x0, &(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80) 04:49:07 executing program 0: bpf$BPF_GET_PROG_INFO(0x3, 0x0, 0x0) 04:49:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@hci={0x1f, 0x4788, 0x4}, 0x80) 04:49:07 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='statm\x00') 04:49:07 executing program 3: socket(0xf5acc46a05da9f00, 0x0, 0x0) 04:49:07 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "c3073ac9529bd8eb48e9a781a5f316e7ed832bce492aced92664df666c3b7090b678ca99b299ad1f130510ff5cf4801d40f04e627e9b0b23b166dcfffe3ea417"}, 0x48, 0xfffffffffffffffc) 04:49:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 04:49:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000340)=""/23, 0x17) 04:49:07 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') 04:49:07 executing program 5: keyctl$chown(0x14, 0x0, 0x0, 0x0) 04:49:07 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) 04:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@remote, @multicast2}, 0xc) 04:49:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20004000, 0x0, 0x0) 04:49:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000180)="6c5c0c4b21645f4c3817536bd83da004ab80abe284066dd9cf361ece4587887602a41838cf3ff1f5a6f89577b5dd4dd4eaa5bbc6522c134f749e240b6ad881f24b547ca72322288cc8a3", 0x4a}, {&(0x7f0000000340)="dc", 0x1}], 0x2, &(0x7f0000002800)=ANY=[@ANYBLOB="140000000000000029000000430000000700000000000000140000000000000029000000430000008600000000000000b8000000000000002900000036"], 0xe8}}], 0x1, 0x0) 04:49:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@beacon=[@NL80211_ATTR_IE_ASSOC_RESP={0x199, 0x80, [@gcr_ga={0xbd, 0x6, @broadcast}, @mic={0x8c, 0x10, {0x0, "ec8d18bd259e", @short="8a8a83c7ffd6bcf8"}}, @random_vendor={0xdd, 0xa2, "63ba8c94f011d12626832736de24bceb42eac544ed7be3afcef01f04eabbed7d7021005cb896c6b70a566cc9820ef4def691bf2d8c951ab833aaf9037364ba5ad4508039c11a57442cd16d680ae25a6ac3905e761eda8412d7c5544f57a25f01656e1758b594d0f9eb8d48f3264de49b931813754043fced22b914d9eac6ff5bd1051824bf5f0806752b11495a176212e1cc8f00175372dd52214adc70a0e91cf3f7"}, @ibss={0x6, 0x2}, @mesh_config={0x71, 0x7}, @mesh_config={0x71, 0x7}, @random={0x0, 0xbf, "b0553bb8d2eaf1a51280eda0bba5355355d13a3e3e8057accbcb0575dd98feecd52e577f33b4e1653e5db08eb2775ca1e9b2ddd3683360e99ad052496e80f54aca16d1aa8c895086b832770bb172d22ffb3cbb2deb06237cd19af41099b2f474f6ad42110c183f625402ccbe2daf23e0855d2ec2d02d350bf9f541390dee42a05ba21d5b5174afbfd2f0cd868eb7da3174b0bea16b95cabe22ddb93eaf9ba26c90f65393e4169d3106f09dfe626074ae5cc27414b689ae40be6fc566756d77"}]}, @NL80211_ATTR_IE={0xbd, 0x2a, [@mesh_id={0x72, 0x6}, @tim={0x5, 0x73, {0x0, 0x0, 0x0, "b402a39cb6671e53147faafa3e40633fae68a62be0ccc7afe9eaa286afcadbff550de32fabe2948d58fefa9c0f4e248ae79f6413e38647e6d358bb2b180d843814fe8b2a79914733ea17b8df1c32624ef0591bdb4431f81adf1bc596ebb4da64eab9a7d77b2e501d2f7425531a48453c"}}, @gcr_ga={0xbd, 0x6, @device_b}, @mesh_config={0x71, 0x7}, @random={0x0, 0x20, "62ed62988e10f96cb8e74513bf5d772fa1f5e980ed4812b25f24423b570b2865"}, @channel_switch={0x25, 0x3}, @ibss={0x6, 0x2}]}, @NL80211_ATTR_BEACON_TAIL={0x22, 0xf, [@ext_channel_switch={0x3c, 0x4}, @peer_mgmt={0x75, 0x4, {0x0, 0x0, @void, @void, @void}}, @supported_rates, @gcr_ga={0xbd, 0x6, @broadcast}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_BEACON_HEAD={0x105, 0xe, {@wo_ht={{}, {}, @broadcast, @device_b, @random="0f4e0868a74f"}, 0x0, @default, 0x0, @void, @val={0x1, 0x8, [{}, {}, {}, {}, {}, {}, {}, {}]}, @void, @void, @void, @void, @void, @void, @void, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @void, [{0xdd, 0xc0, "72cf4791fbf5d160216e3fc54bc652f8c538205456d679799dab9d372e07817b17311223a60510285b7a50e768d4bd79130c596fd91ad263ccc754030a0c4305ae18836d020b5e0468f5c19b7ce3bc3abe0460b600d49c30b6ed50fce084c0f1565811f5b2abf52fd3c0fd8fca5256209d8790d245e3917c78447a7c867b06c1f07f5bb29a4f138cf6be8bcdd0c302fa62c68e43af1d8fb72e55600fdeac77bc960a5d47c0ad850621c4b64f0411caa5773118649e791f952a2d1e8e9e3f789f"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x5a, 0x7f, [@prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_b, 0x0, @broadcast}}, @mesh_chsw={0x76, 0x6}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_b, 0x0, @broadcast}}]}, @NL80211_ATTR_BEACON_TAIL={0xfd, 0xf, [@measure_req={0x26, 0x30, {0x0, 0x0, 0x0, "2440aeae015b6f7527ad99fcaf0e0c88a264ca6ccf80e4c57960f16aabd39cc86a13fcd95642d86be422e143e1"}}, @erp={0x2a, 0x1}, @challenge={0x10, 0x1}, @gcr_ga={0xbd, 0x6, @broadcast}, @measure_req={0x26, 0xb7, {0x0, 0x0, 0x0, "3fab2fdbc0593009a109d52800a024203b4033be0ea1e1322279c8efa49241290a4f771e40cb03e4dfd792b50e6ae79eb0c7bc50922453d7b4b2c8fcf82afeca083a2a25dfcd9ee73a334896669b732bd1503c26b2725ffda83609333a6cc7073a2d14060dc0f77e789a83e3f0640961b09b3a5d1d412c0d0eb9c7a14dd2c6b1d23c677c7e352bf0a4ae57e1466d9d62e69f7d6f6b5d9893baccce9a0be1829e30df415691915db55db192d70ffbaf5e38eefa53"}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xf, 0x80, [@erp={0x2a, 0x1}, @ssid={0x0, 0x6, @default_ap_ssid}]}, @NL80211_ATTR_FTM_RESPONDER={0x9b4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xe5, 0x3, "8d9985f37a0673659df974f42740c028afe9eb1d77ff8d4f43841dfedf26a478c00fc3e0ca57ef67db701776b705c87565e099d07f4dab1a6374430ce5db94f560bf8f5ad1098460157794512870b9961006e37657b9f7e962c792e04963245d805c24520e3b8970a88f2f236eeae137e0cd723d96ccbc2cf92dcec96ed5fc5c55168f945875121330c1dcae84e760f8651f6ded59374c376c7f6c4579a586df8ca9a6b911812fdda8567d962b40319aa2f8930acae9e60c8d7863c43b4eebf56413160f52140984ad86c1cabde39187543aeb55de7ca832ad330f3fe656181174"}, @NL80211_FTM_RESP_ATTR_LCI={0x8c5, 0x2, "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"}]}]]}, 0xec4}}, 0x0) 04:49:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x2, 'team_slave_1\x00'}, 0x18) 04:49:07 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001280)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 04:49:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', 0x0, &(0x7f0000000180)="19e94ea36629e64b49e0f0dd91c4d135bf1186451f7e0417d0c8375e45e8bf04d8ca1611be9e241b46662c8cfb4ef6f0a5fe9a253e3ebb2b16d78dff2c01331c0f2082a49657fe2c0e73cfd410f869f5a0225d65a06517ffe486eb1f9adfe5d55346895a326ea0bff84effbc7146a9e62eaaf3b80aed3e5a4a4501e44eb8398b2ba979da64db4152091724c2e3a314f25dae56cce8990d4fda380f2069107cb22c66e393ce015a799f5e840939dcc358606a400d8ef04ea374949e6593f4fea826df474fd6d52522f5901c565408a3be9603415c53653c34cf28f76834af612f80474d9cb43c7193725470f7a809d6298c5335e213e9a6a48b6c4338917b41628f9fea2f4fab86f961e643f71910b2c9b31997b838001de7426d3bdef2a6a6142c7163785777f1994d86dd1e9aac11f3d7b8e8ccb2a602b53a049101cdf3d87aad9a47d8161eb678ada0b8fc47bc13434eeaa2bbc1ec3205866b963d85617eb15f4c55e521f710fac6b11fc77c3c67faead43e3529f864c25e6f071a53ac10d0d9892b6a5c76b4a0c4ca78b1c8c7c215285e823911fd4fa7b86a5602462919d2367b0a9f6e9a5f2c58058a21d65a5e2deb5d74327b258d146c9830101d9c2f8fbadfcd622ecb95548f329b5efb63cab67d0dc7ff0eb533df85faf38635231197071e88923a00c3fc276adc17b5173cd43d4fbe9731555a33e66b0be0c60d85a0f4604af505597893b1db232c858436a4457a86cb9dab51d4c4c5425c3a72097c9e0c6c25a63c03b6ddb69894f0bc0b64de8ecdd674bad1bea0d3ce66e8d5a652038df85ed19a4739e46445d88bd1f21abf6cb9d0d69bb67c4e4db6659f1ad32c2c9c8d09e5a8377ce57748270156963ec2e5917464260ee0c2fe1064b03b4140c501e5fdd34e14aa288bfb0369499cb5cf73af6aa918a2ca7751caa4b2fbe3d236aa0319900f295e1b883f67fbaf1fbaf493e1aa04869a43b344242401bb2fb17374b7a6a01ce486636b55a256c7835e3aae97d8506c26df999117e91735eef660f6e82cda4f083df6a9bdd62949156e465eea702b484f9d35378b462832ca693a21e38d998ccffa916b7445bd8a65e60b356dd9e653fcec284f40b621832c5d848cc95ca1c2cd4665e01c9664dd31a07fe068c08be271d3dfd51ecc4351ec8bac2b2b8212e54e431211ca7670bffe32a539700b47783ed2a6289cd754cc3481baaa9c097b5d9517639245cf7552e48645c355c609028f7ae920553bcea86bc3af265ee9eb56bf5c679f1caa11c12e19f8adcd97a3d6034eaeb98cc9f641c44a4f164bc6886091506b304e1161c63f32bdd966c506c315b0c9b1c5c4c879607e064a7903a1148061f4d30ba06168b51a86b2aae19f04de43f56b86a84e66975ce76619f44f040deaaa1142dfb0d94b1754e330f9292af7c0a84dac0300431b4cea50fd590b8a74a7a2bf5861a0865fb5c6af535fb227a13b92c27b92e1ec1a20c5d9989ca47ba88c1fc3ad3c1aeb39aa6b4b8bd812d5a25241586751ba767539bf0872a3c04fdf993dbcecd3e480262adb6ac35cd76c1935af1ef19184f560f393f02f7564bf0cefaec954215b8b7179fc407639b4cd3259dda5ee7f417fcf8392b2e9fb020db96d3082b446f8d90d49527dfcd2a4bd14602f3606057fb81432a6f00b9f31ea10e7b2f492189ae85c84b609e622613fdcdf9d2195ee2c34f26bce4be24b6d3d3ffa2712d9c71a5fb8236498bfde29aff5435f0538bb", 0x4dc, r1) 04:49:07 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/82, 0x52}}, 0x120) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) 04:49:07 executing program 0: request_key(&(0x7f00000003c0)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 04:49:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000040)={@broadcast, @private, @dev}, 0xc) 04:49:07 executing program 5: pselect6(0x40, &(0x7f00000003c0)={0x3}, &(0x7f0000000400)={0x3}, &(0x7f0000000440)={0x80}, &(0x7f00000004c0), 0x0) 04:49:07 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$char_usb(r0, &(0x7f0000000040)="04", 0x1) 04:49:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x7, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}]}]}, 0x28}}, 0x0) 04:49:07 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0xfffffcbc, 0x0}, 0x6b) 04:49:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @loopback}}}, 0x108) 04:49:07 executing program 5: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 04:49:07 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8982, 0x0) 04:49:07 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000100)="a0a0", 0x2, r0) 04:49:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) [ 143.589709][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.616789][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.645345][ T2516] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 143.646177][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.662896][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.678589][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.686023][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.694264][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.704391][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.724348][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.736587][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.744155][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.752002][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.759565][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.767001][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.774407][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.781811][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.789239][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.796646][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.804029][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.811430][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.818832][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.826208][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.833980][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.841608][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.849035][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.856444][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.863827][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.871217][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.878602][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.885997][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.893382][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.900775][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.908181][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.915547][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.922947][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.930330][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.937764][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.945153][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.952565][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.959950][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.967336][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.974709][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.982111][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.989586][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 143.996974][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.004343][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.011733][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.019109][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.026498][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.033868][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.041255][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.048649][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.056006][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.063398][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.070782][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.078171][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.085539][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.092929][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.100310][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.107695][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.115063][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.122452][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.129849][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.137236][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.144611][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.152017][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.159413][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.166825][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.174199][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.181593][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.189002][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.196401][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.203774][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.211277][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.218686][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.226054][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.233456][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.240877][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 04:49:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', 0x0, &(0x7f0000000180)="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", 0x4d6, r1) 04:49:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0x0, r0) 04:49:08 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000003dc0)={'ip_vti0\x00', &(0x7f0000003cc0)={'tunl0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}) 04:49:08 executing program 4: select(0x40, &(0x7f0000000580), 0x0, &(0x7f0000000600)={0x100000000}, 0x0) 04:49:08 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 04:49:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x0) 04:49:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002080)={0x4e0, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{}, {}, {}]}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x4e0}}, 0x0) 04:49:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1}}) 04:49:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 04:49:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', 0x0, &(0x7f0000000180)="19", 0x1, r1) 04:49:08 executing program 1: bpf$BPF_GET_PROG_INFO(0x4, 0x0, 0x59) 04:49:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9}, 0x48) [ 144.248270][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.255626][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.263017][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.270404][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 144.278647][ T12] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 04:49:08 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0xa00, 0x0) 04:49:08 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000e40)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 04:49:08 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000900)) 04:49:08 executing program 3: bpf$BPF_GET_PROG_INFO(0x14, 0x0, 0x0) 04:49:08 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 04:49:08 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, 0x0) 04:49:08 executing program 0: clock_gettime(0x0, &(0x7f0000000480)={0x0}) pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x3}, &(0x7f0000000440), &(0x7f00000004c0)={r0}, &(0x7f0000000540)={&(0x7f0000000500)={[0xbf]}, 0x8}) 04:49:08 executing program 2: select(0x40, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, &(0x7f0000000040)={0x7, 0x7, 0x0, 0x0, 0x0, 0x7, 0x3e9}, 0x0, &(0x7f0000000100)={r0, r1/1000+10000}) 04:49:08 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) socketpair(0x2b, 0x0, 0x0, &(0x7f0000000200)) 04:49:08 executing program 3: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000500)) 04:49:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xf, 0x0, 0x0, 0x80000001}, 0x48) 04:49:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000080)=@hci, 0x80) 04:49:08 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000540)={0x0}) 04:49:08 executing program 4: socketpair(0x23, 0x5, 0x0, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) 04:49:08 executing program 1: clock_gettime(0x0, &(0x7f0000000140)={0x0}) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x2}, &(0x7f0000000100)={0x6}, &(0x7f0000000180)={r0}) 04:49:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x28, 0x0, 0x0) 04:49:08 executing program 4: socketpair(0x10, 0x0, 0x0, &(0x7f0000000300)) 04:49:08 executing program 0: syz_open_dev$vcsa(&(0x7f00000001c0), 0x2725, 0x0) 04:49:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x84, 0xffffffffffffffff, 0x101}, 0x48) 04:49:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "5e10f6a9c7e24a651dc20d4dc2260b4864bbdd0d14a7256e0003899ebf3d8a1325a38d4b558a2efe04ac20ac91bffbe1fea93ee0eb8e22a44fa91369e555f2fa"}, 0x48, r0) keyctl$chown(0xb, r1, 0x0, 0x0) 04:49:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udplite6\x00') ioctl$BLKIOMIN(r0, 0x1278, 0x0) 04:49:09 executing program 4: select(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, &(0x7f0000000100)) 04:49:09 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8947, &(0x7f0000000500)) 04:49:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@RTM_DELMDB={0x58, 0x55, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@empty}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@multicast1}}}]}, 0x58}}, 0x0) 04:49:09 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@hci={0x1f, 0x0, 0x8}, 0x80) 04:49:09 executing program 3: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8981, 0x0) 04:49:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 04:49:09 executing program 2: add_key(&(0x7f0000000080)='cifs.spnego\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 04:49:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002300)='net/udplite\x00') read$FUSE(r0, 0x0, 0x0) 04:49:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 04:49:09 executing program 1: clock_getres(0x5, &(0x7f0000000380)) 04:49:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='attr/current\x00') write$UHID_CREATE(r0, 0x0, 0x0) 04:49:09 executing program 5: request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='keyring\x00', 0x0) 04:49:09 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private0}) 04:49:09 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000500)) [ 145.223205][ T2590] PF_BRIDGE: br_mdb_parse() with invalid ifindex 04:49:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 04:49:09 executing program 2: keyctl$chown(0xf, 0x0, 0x0, 0x0) 04:49:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 04:49:09 executing program 1: socketpair(0x22, 0x0, 0x7, &(0x7f0000000040)) 04:49:09 executing program 3: accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x180000) 04:49:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @ipv4={'\x00', '\xff\xff', @private}}}) 04:49:09 executing program 3: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x7}) 04:49:09 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private1}}) 04:49:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 04:49:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) 04:49:09 executing program 5: keyctl$chown(0x3, 0x0, 0x0, 0x0) 04:49:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, r0) 04:49:09 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) 04:49:09 executing program 1: unshare(0x10010100) 04:49:09 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xc, 0x0, 0x0, 0x0, 0x8}, 0x48) 04:49:09 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/l2cap\x00') 04:49:09 executing program 3: clock_gettime(0x0, &(0x7f0000000480)={0x0}) pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x3}, 0x0, &(0x7f00000004c0)={r0}, &(0x7f0000000540)={&(0x7f0000000500)={[0xbf]}, 0x8}) 04:49:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 04:49:09 executing program 1: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 04:49:09 executing program 5: clock_gettime(0x0, &(0x7f0000000480)={0x0}) pselect6(0x40, &(0x7f00000003c0)={0x3}, &(0x7f0000000400)={0x3}, &(0x7f0000000440)={0x80}, &(0x7f00000004c0)={r0}, &(0x7f0000000540)={&(0x7f0000000500)={[0xbf]}, 0x8}) 04:49:09 executing program 3: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 04:49:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@qipcrtr={0x2a, 0x3}, 0x80) 04:49:09 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000300)='qgroup_num_dirty_extents\x00'}, 0x10) 04:49:09 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, 0x0) 04:49:09 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f00000000c0)={0x223}, 0x4) 04:49:09 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, &(0x7f0000000500)) 04:49:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffffffffffff72}}, 0x0) 04:49:09 executing program 1: bpf$BPF_GET_PROG_INFO(0x3, &(0x7f0000001c40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:49:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x0, {{0x40}}}, 0x80) 04:49:09 executing program 2: add_key$user(&(0x7f00000028c0), 0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:49:09 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, &(0x7f0000000500)) 04:49:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000780)=[{{&(0x7f0000000280)=@caif=@rfm={0x25, 0x6, "78a43d3d43fc42de4ecbca7c67a8bd02"}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 04:49:09 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f0000000500)) 04:49:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000800, 0x0, 0x0) 04:49:09 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000006}, 0x48) 04:49:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 04:49:09 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$char_usb(r0, &(0x7f0000000040)="04e1165f0b3e5b36770f3df7356d497e302da70d01edf0296113a18440ae914eba37e049c0a1ad6e5a8bb2253c787bfc035a20d7b96ac9eb2c9d36481f7a56d7068e2bb6c23f401e5e3558b13bd671fe85fd2a572dae4627bbcc444d5bf39df927a9cafd2c2061c24a24c5a75d5c28905ae530986636f7e60e18ba9243781b724ce17174c7d7445d238f37ceb573016a2aa62511173bcc7fd97c0d6056cda7fbd0a14701a5417f986002e7bc97955bea7dd6fd2934f08b8b29da47984d680940dfba30fdffa22de7e069ce56c1fc4049f5dc463e58462783b04b3b37028c19e451420fb79f32ca7da3d4b82c0819c2079405f7e8a69064957be9521a4b4035c8b0b1", 0x102) 04:49:09 executing program 5: r0 = socket(0x2, 0x6, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 04:49:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 04:49:09 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000900)) 04:49:09 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0xe3, 0x1) 04:49:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000780)=[{{&(0x7f0000000280)=@caif=@rfm={0x25, 0x6, "78a43d3d43fc42de4ecbca7c67a8bd02"}, 0x80, 0x0}}], 0x1, 0x0) 04:49:09 executing program 1: request_key(&(0x7f00000003c0)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='/dev/vim2m\x00', 0xfffffffffffffffd) 04:49:09 executing program 5: syz_clone(0x80c0000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)="91") 04:49:09 executing program 4: keyctl$chown(0x11, 0x0, 0x0, 0x0) 04:49:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000440), 0x0, 0x0, 0x0, r0) 04:49:09 executing program 0: socket(0x2, 0x2, 0x9) 04:49:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:49:09 executing program 3: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8917, &(0x7f0000000500)) 04:49:09 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x8000000000000000]}, 0x8}) 04:49:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000079c0)=ANY=[@ANYBLOB="8c5c0000e3c851"], 0x5c8c}}, 0x0) 04:49:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, &(0x7f0000000280)="7ae1", 0x2, r0) 04:49:09 executing program 2: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000100)="d6", 0x1, 0xfffffffffffffffe) 04:49:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="b9", 0x1, r0) 04:49:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0xcb, 0x7f, 0xcc, 0x41, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, 0x1, 0x8000, 0x0, 0x198}}) 04:49:09 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000001900), 0x40, 0x0) 04:49:09 executing program 0: select(0x40, &(0x7f0000000580), &(0x7f00000005c0), 0x0, &(0x7f00000006c0)) 04:49:09 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0xb8c440f3e9f17c88}, 0x10) 04:49:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000079c0)=ANY=[@ANYBLOB="8c"], 0x5c8c}}, 0x0) 04:49:09 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, &(0x7f0000000100)={r0}) 04:49:09 executing program 0: socket(0x22, 0x0, 0xa63) 04:49:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000001680)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private0}}) 04:49:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 04:49:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000140)=0xfffffebd) 04:49:09 executing program 2: keyctl$chown(0xd, 0x0, 0x0, 0x0) 04:49:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x51) 04:49:09 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000000500)) 04:49:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:49:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 04:49:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 04:49:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') write$UHID_DESTROY(r0, 0x0, 0x0) 04:49:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 04:49:10 executing program 1: add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 04:49:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@hci={0x1f, 0x5865, 0x4}, 0x80) 04:49:10 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0xe8000048) 04:49:10 executing program 2: bpf$OBJ_PIN_PROG(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00'}, 0x10) 04:49:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[], 0x14b8}, 0x0) 04:49:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000440)) 04:49:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80) 04:49:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@hci={0x1f, 0x8, 0x4}, 0x80) 04:49:10 executing program 4: socketpair(0x10, 0x3, 0x513, &(0x7f0000000000)) 04:49:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) 04:49:10 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x23c080, 0x0) 04:49:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80) 04:49:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x7, 0x1ff, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) 04:49:10 executing program 3: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000200)) 04:49:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:49:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="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", 0xfff, r1) 04:49:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x8800) 04:49:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20004000, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 04:49:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x1c}}, 0x0) 04:49:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000340)="dc", 0x1}], 0x1, &(0x7f0000002800)=ANY=[@ANYBLOB="140000000000000029000000430000000700000000000000140000000000000029000000430000008600000000000000b8000000000000002900000036"], 0xe8}}], 0x1, 0x0) 04:49:10 executing program 1: r0 = socket(0x2, 0x6, 0x0) sendto(r0, 0x0, 0x0, 0xc0, 0x0, 0x0) 04:49:10 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="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", 0x4d1, r1) 04:49:10 executing program 1: bpf$BPF_GET_PROG_INFO(0x10, &(0x7f0000001c40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:49:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000200011"], 0x2c}}, 0x0) 04:49:10 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000ac0)=[{&(0x7f0000000480)=""/60, 0x3c}], 0x1, 0x0, 0x0) 04:49:10 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000640)={0x0}) 04:49:11 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) 04:49:11 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891b, &(0x7f0000000500)) 04:49:11 executing program 1: keyctl$chown(0x10, 0x0, 0x0, 0x0) 04:49:11 executing program 0: bpf$BPF_GET_PROG_INFO(0xe, &(0x7f0000001c40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:49:11 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='ext4_unlink_exit\x00'}, 0x10) 04:49:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001280)={&(0x7f0000001040), 0xc, &(0x7f0000001240)={&(0x7f00000010c0)={0x28, r1, 0xd01, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x4a}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x28}}, 0x0) 04:49:11 executing program 0: pipe2(&(0x7f0000000040), 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 04:49:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@hci={0x1f, 0x0, 0x1}, 0x80) 04:49:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002800)=ANY=[], 0xe8}}], 0x1, 0x0) 04:49:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002800)=ANY=[@ANYBLOB="140000000000000029000000430000000700000000000000140000000000000029000000430000008600000000000000b8"], 0xe8}}], 0x1, 0x0) 04:49:11 executing program 4: bpf$BPF_GET_PROG_INFO(0x9, 0x0, 0x0) 04:49:11 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f00000000c0)) 04:49:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 04:49:11 executing program 5: add_key(&(0x7f0000000500)='user\x00', 0x0, &(0x7f0000000580)="f4", 0x1, 0xffffffffffffffff) 04:49:11 executing program 0: bpf$BPF_GET_PROG_INFO(0x13, 0x0, 0x0) 04:49:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xf}, 0x48) 04:49:11 executing program 1: add_key(&(0x7f0000000540)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 04:49:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@hci={0x1f, 0x400, 0x4}, 0x80) 04:49:11 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001340), 0x101001, 0x0) 04:49:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000100)="f6", 0x1}, {&(0x7f0000001280)="8f", 0x1}], 0x2, &(0x7f0000001380)=[{0x10}], 0x10}, 0x0) 04:49:11 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) 04:49:11 executing program 3: request_key(&(0x7f0000000380)='dns_resolver\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0) 04:49:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001840)={'sit0\x00', &(0x7f00000017c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}) 04:49:11 executing program 5: keyctl$chown(0xa, 0x0, 0x0, 0x0) [ 147.429044][ T22] kauditd_printk_skb: 9 callbacks suppressed [ 147.429053][ T22] audit: type=1400 audit(1646887751.750:186): avc: denied { create } for pid=2830 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 04:49:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x20ef10601a35e8e3, 0x0, &(0x7f0000000040)) 04:49:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000000007010300000000000000000700006207"], 0x2c}}, 0x0) 04:49:11 executing program 0: socketpair(0x1e, 0x0, 0x3, &(0x7f00000002c0)) 04:49:11 executing program 5: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, r0+10000000}, &(0x7f0000000540)={0x0}) 04:49:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="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", 0x9f7, r1) 04:49:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 04:49:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10) 04:49:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000140), &(0x7f0000000180)=0x4) 04:49:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='/'], 0x28}}, 0x0) 04:49:11 executing program 4: socketpair(0x1d, 0x0, 0xfff, &(0x7f0000000040)) 04:49:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:49:11 executing program 3: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8980, &(0x7f0000000500)) 04:49:11 executing program 0: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001540), 0x4) 04:49:11 executing program 4: select(0x9d, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0xde}, &(0x7f00000000c0)={0x0, 0x2710}) 04:49:11 executing program 3: r0 = socket(0x2, 0x3, 0x1f) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)) [ 147.552503][ T22] audit: type=1400 audit(1646887751.870:187): avc: denied { name_bind } for pid=2867 comm="syz-executor.3" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 04:49:12 executing program 5: keyctl$chown(0x5, 0x0, 0xee01, 0x0) 04:49:12 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') 04:49:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) 04:49:12 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x2725, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 04:49:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x0, {{0x40}, 0x3}}, 0x80) 04:49:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0xa, 0xa, 0x3}, 0x14}}, 0x0) 04:49:12 executing program 2: select(0x40, &(0x7f0000001700), &(0x7f0000001740)={0x6}, 0x0, 0x0) getrusage(0x1, &(0x7f0000000140)) 04:49:12 executing program 0: select(0x40, &(0x7f0000001700)={0x300}, 0x0, 0x0, 0x0) 04:49:12 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, &(0x7f0000000500)) 04:49:12 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x20}, &(0x7f0000000140)={0x0, r0/1000+10000}) 04:49:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) 04:49:12 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) 04:49:12 executing program 5: socketpair(0xa, 0x2, 0x0, &(0x7f0000000900)) 04:49:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 04:49:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@multicast2, 0x0, 0x0, 0x0, 0x800, 0x9000}}, 0x44) 04:49:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000000701"], 0x2c}}, 0x0) 04:49:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180), 0x18) [ 148.419293][ T2900] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2570 sclass=netlink_route_socket pid=2900 comm=syz-executor.1 04:49:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000600), &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, r0) 04:49:12 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:49:12 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='net/udplite6\x00') 04:49:12 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000000500)) 04:49:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r1) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, r2) 04:49:12 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='xs_stream_read_request\x00'}, 0x10) 04:49:12 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001c40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:49:12 executing program 4: select(0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)) 04:49:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0xe, r0, 0x0, 0x0) 04:49:12 executing program 3: r0 = socket(0x2, 0x6, 0x0) bind(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @loopback}, 0x80) 04:49:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000200011041500000008000e00ec"], 0x2c}}, 0x0) 04:49:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000180)=ANY=[], 0xd3) 04:49:12 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 04:49:12 executing program 2: select(0x0, 0x0, &(0x7f0000001740), &(0x7f0000001780), &(0x7f00000017c0)) 04:49:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}}}) 04:49:12 executing program 3: add_key$user(&(0x7f00000028c0), &(0x7f0000002900)={'syz', 0x2}, &(0x7f0000002940)="f6", 0x1, 0xfffffffffffffffc) 04:49:12 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, 0x0) 04:49:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x11, r0, 0x0, 0x0) 04:49:12 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={[0x3ab9f42c]}, 0x8}) 04:49:12 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "8ba6642184cb4f25b3e39343f9a479698e49521694540ba05047763b076b3825cb4b10cb29bb074e106850b66d38a76a567499e238df469cf787bd383cf119f2"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 04:49:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 04:49:12 executing program 4: r0 = socket(0x15, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b1f28f2308ab099e65bd91e07ea3cba2d3ddb860062ba1459cdf1b709e29e5a922fda65c38d75f06fd68423cb1ad1d61e6b568559675acaf8bcec3151338ec"}, 0x80) 04:49:12 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0xffffffffffffffbf) 04:49:12 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000f80)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 04:49:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 04:49:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 04:49:12 executing program 3: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 04:49:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x0, 0x0, 0x0, 0x100}, 0x48) [ 148.560695][ T22] audit: type=1400 audit(1646887752.880:188): avc: denied { accept } for pid=2946 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 04:49:12 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8937, &(0x7f0000000500)) 04:49:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', 0x0, &(0x7f0000000180)="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", 0xff1, r1) 04:49:13 executing program 0: socketpair(0x2, 0x2, 0x73, &(0x7f0000000900)) 04:49:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000036c0)=@base={0x2}, 0x48) 04:49:13 executing program 3: r0 = socket(0x2, 0x6, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 04:49:13 executing program 2: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000400)={0x3}, &(0x7f0000000440)={0x80}, &(0x7f00000004c0)={0x0, r0+10000000}, &(0x7f0000000540)={&(0x7f0000000500)={[0xbf]}, 0x8}) 04:49:13 executing program 1: select(0x40, &(0x7f0000001700), &(0x7f0000001740)={0x6}, 0x0, 0x0) 04:49:13 executing program 5: add_key(&(0x7f0000000240)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 04:49:13 executing program 3: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, &(0x7f0000000500)) 04:49:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000000)={'ipvlan1\x00', @ifru_map}) 04:49:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 04:49:13 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8932, &(0x7f0000000500)) 04:49:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$chown(0x7, r0, 0x0, 0x0) 04:49:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x10, r0, 0x0, 0x0) 04:49:13 executing program 0: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, r0+10000000}, 0x0) 04:49:13 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x4, 0x0, &(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80) 04:49:13 executing program 1: socketpair(0xa, 0x3, 0x7, &(0x7f0000000040)) 04:49:14 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000500)) 04:49:14 executing program 4: request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='keyring\x00', 0x0) 04:49:14 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg(r0, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x0) 04:49:14 executing program 1: socketpair(0x2, 0x6, 0x0, &(0x7f0000000900)) 04:49:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000006576fd"], 0x14}}, 0x0) 04:49:14 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4200, 0x0) 04:49:14 executing program 3: pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x80}, 0x0, 0x0) 04:49:14 executing program 4: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000200)='s\xd8\x7fv\xd8\n\xed\xa8\xe4b>\xf1*yk', 0xfffffffffffffffe) 04:49:14 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) 04:49:14 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) 04:49:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="9f0000000000a9"], &(0x7f0000000340)=""/205, 0x26, 0xcd, 0x1}, 0x20) 04:49:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000080)=0x78) 04:49:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:49:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x7, r0, 0x0, 0x0) 04:49:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000080)) 04:49:14 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$char_usb(r0, 0x0, 0x0) 04:49:14 executing program 1: socket$inet(0x2, 0xa, 0x9) 04:49:14 executing program 5: add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "96fba176944cc40821527ff7e32240895b212b4a6e008f10060d46ed32704d7e00"}, 0x48, 0xfffffffffffffffc) 04:49:15 executing program 3: socketpair(0x21, 0x0, 0x2, &(0x7f0000000100)) 04:49:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000300)={'ip6gre0\x00', 0x0}) 04:49:15 executing program 0: add_key$fscrypt_v1(&(0x7f0000000280), &(0x7f0000000480)={'fscrypt:', @desc1}, &(0x7f00000004c0)={0x0, "7221f3f3c798a9876c3909417b1282a69490e744ce00374136c02ec0e8098a87b40d8b87ef5c229aa3855a91ed44d1ab2b9ef1008813983b517ef68eec33dad8"}, 0x48, 0xfffffffffffffffb) 04:49:15 executing program 2: request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 04:49:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @local}}}}) 04:49:15 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:49:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='syzkaller\x00', 0x0) 04:49:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='ceph\x00', 0x0, 0x0, 0x0, r0) 04:49:15 executing program 2: add_key$user(&(0x7f00000028c0), 0x0, &(0x7f0000002940)="f6", 0x1, 0xfffffffffffffffc) 04:49:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xfffffffffffffc4f, &(0x7f0000000240)={0x0}}, 0x0) 04:49:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x5, r0, 0x0, 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) 04:49:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 04:49:15 executing program 2: clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f00000004c0)={0x0, r0+10000000}, 0x0) 04:49:15 executing program 5: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffff9) 04:49:15 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000013c0)={&(0x7f0000001380)='./file0\x00'}, 0x10) 04:49:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x4, 0x0, 0x4, 0x0, 0x4}, 0x48) 04:49:15 executing program 1: syz_open_dev$char_usb(0xc, 0xb4, 0x5ff59f41) [ 151.109890][ T22] audit: type=1400 audit(1646887755.430:189): avc: denied { create } for pid=3057 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 04:49:15 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000900)) 04:49:15 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5421, &(0x7f0000000500)) 04:49:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0, 0xf00}}, 0x0) 04:49:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 04:49:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x3, r0, 0x0, 0x0) 04:49:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, 0x0) 04:49:15 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 04:49:16 executing program 2: clock_gettime(0x0, &(0x7f0000000680)={0x0}) select(0x40, &(0x7f0000000580), 0x0, 0x0, &(0x7f00000006c0)={r0}) 04:49:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) 04:49:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', 0x0, &(0x7f0000000180)="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", 0xfff, r1) 04:49:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x120, 0x0, 0x0) 04:49:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$chown(0x3, r0, 0x0, 0x0) 04:49:16 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xc36d}, 0x0, 0x0) 04:49:16 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) 04:49:16 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8981, &(0x7f0000000500)) 04:49:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', 0x0, &(0x7f0000000180)="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", 0x1000, r1) 04:49:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2}}) 04:49:16 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000500)) 04:49:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x20}}, 0x0) 04:49:16 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udplite6\x00') 04:49:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000002ec0)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000480)=[@timestamping={{0x14, 0x1, 0x25, 0x8001}}], 0x18}}], 0x1, 0x0) 04:49:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000000c0)) 04:49:16 executing program 0: add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 04:49:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000280)="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", 0x134, r1) 04:49:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 04:49:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006ac0)=[{{&(0x7f0000000d00)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}}], 0x1, 0x0) 04:49:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x2}) 04:49:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x10, &(0x7f0000000000)={@mcast1}, &(0x7f0000000040)=0x14) 04:49:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000480)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}, 0x4080) 04:49:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000600), 0x0, 0x0, 0x0) 04:49:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x101, 0x0) write$nbd(r0, 0x0, 0xa2) 04:49:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x71) 04:49:16 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x42, 0x0) write$cgroup_subtree(r0, 0x0, 0x57) 04:49:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80) 04:49:16 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x4b) 04:49:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000000)={0xa, 0x4e28, 0x0, @remote}, 0x1e, 0x0}, 0x40) 04:49:16 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x1f) 04:49:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x10, &(0x7f0000000040)={@mcast1}, &(0x7f0000000200)=0x14) 04:49:16 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)=0xfffffe73) 04:49:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x18d821, 0x0) write$tun(r0, 0x0, 0x1a) 04:49:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0xed730c1d0ab87ce6) ioctl$NS_GET_PARENT(r1, 0x5450, 0x0) 04:49:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:49:16 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:49:16 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x18000, 0x0) 04:49:17 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) 04:49:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) r1 = epoll_create(0xffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 04:49:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 04:49:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x4e) 04:49:17 executing program 4: socket(0x2, 0x3, 0xff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd/3\x00') 04:49:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) 04:49:17 executing program 0: setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0) 04:49:17 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x14) 04:49:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, 0x0) 04:49:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, 0x0) 04:49:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) 04:49:17 executing program 1: r0 = epoll_create(0x8) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7f) 04:49:17 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 04:49:17 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x20300, 0x0) 04:49:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 04:49:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20802, 0x0) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) 04:49:17 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x2080, 0x0) 04:49:17 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x80000090) 04:49:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0xe) 04:49:17 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 04:49:17 executing program 4: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 04:49:17 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 04:49:17 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, 0x0, 0x62) [ 152.759039][ T22] audit: type=1400 audit(1646887757.080:190): avc: denied { write } for pid=3194 comm="syz-executor.0" name="urandom" dev="devtmpfs" ino=1537 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 04:49:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000340), 0x0) 04:49:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0xfffffffffffffe45) 04:49:17 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 04:49:17 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@abs, 0x6e) 04:49:17 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 04:49:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)) 04:49:17 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 04:49:17 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 04:49:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 04:49:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 04:49:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 04:49:17 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$9p(r0, &(0x7f00000001c0)="8890088f9a358d14e29cb593e5c7638a07d6911a0943fb0122735d360d196bbb83900070d1f0c720b1954289c39aee1bfd5f0a40bb66ba27add4d5e6eb85db427495dbdb7782ddca537dc5a98795673503c7e690ee809051419907de57b8c1ab5661cdf949c7edb2997d74100a7a2565789432c1879b1f7dfc0fdc6c90ce45723e5198ce8c267ac5f710a167a939e628511e58847aa7186d514cbb11d64fc7479978b650254c8e10727abf9a35be51b2e1abae135736eb0a1d0eba6701a13b0ed4e944788060fd997251a71ce5a02d821c2ff429aa435f795d52a296d9fca529ef7e00b5e9", 0xffffffffffffff54) 04:49:17 executing program 3: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, 0x0, 0x39) 04:49:17 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x80c0, 0x0) 04:49:17 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20002, 0x0) 04:49:17 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000200)={'wg2\x00'}) 04:49:17 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) 04:49:17 executing program 1: r0 = epoll_create(0x6000) epoll_wait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0) 04:49:17 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) 04:49:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@dev, @loopback}, &(0x7f0000000080)=0xc) 04:49:17 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20802, 0x0) 04:49:17 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4a00, 0x0) 04:49:17 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:49:17 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x22802, 0x0) 04:49:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 04:49:17 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x40d42, 0x0) 04:49:17 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x2) 04:49:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 04:49:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), 0x4) 04:49:17 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 04:49:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)="e6", 0x1) 04:49:17 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0xfffffffffffffd67) 04:49:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, 0x0) 04:49:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) 04:49:17 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 04:49:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 04:49:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)=""/85, &(0x7f00000000c0)=0x55) [ 153.071328][ T22] audit: type=1400 audit(1646887757.390:191): avc: denied { create } for pid=3264 comm="syz-executor.4" name="3267" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 04:49:17 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) 04:49:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), 0x4) 04:49:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000100)="ee", 0x1) 04:49:17 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x80100, 0x0) 04:49:17 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 04:49:17 executing program 5: r0 = epoll_create(0x10000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 04:49:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f0000000100)=@abs, 0x6e) 04:49:17 executing program 1: r0 = socket(0x11, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 04:49:17 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 04:49:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000340)="d3", 0x1) 04:49:17 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xa081, 0x0) 04:49:17 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 04:49:17 executing program 0: eventfd2(0x0, 0xc0000) 04:49:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000), 0x4) 04:49:17 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f00000001c0), 0x494502, 0x0) 04:49:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x402c2, 0x0) 04:49:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x9, 0x0, 0x0) 04:49:17 executing program 3: r0 = epoll_create(0x10000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 04:49:17 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 04:49:17 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x608280, 0x0) 04:49:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40002000) 04:49:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20802, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 04:49:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 04:49:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002800)=ANY=[@ANYBLOB="140000000000000029000000430000000700000000000000140000000000000029000000430000008600000000000000b80000000000000029"], 0xe8}}], 0x1, 0x0) 04:49:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 04:49:17 executing program 5: r0 = add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x3, r0, 0x0, 0x0) 04:49:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb}, 0xfffffffffffffdc5) 04:49:17 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 04:49:17 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0xffffff63) 04:49:17 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)) 04:49:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, ["", ""]}, 0x49}}, 0x0) 04:49:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x13, 0x0, 0x0, 0x0, 0x108}, 0x48) 04:49:18 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "8ba6642184cb4f25b3e39343f9a479698e49521694540ba05047763b076b3825cb4b10cb29bb074e106850b66d38a76a567499e238df469cf787bd383cf119f2"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x7, r0, 0x0, 0x0) 04:49:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000010c0)={0x24, 0x0, 0xd01, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 04:49:18 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@hci={0x1f, 0x543, 0x4}, 0x80) 04:49:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1}}) 04:49:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 04:49:18 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f0000000500)) 04:49:18 executing program 1: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='#\\\x00', 0xffffffffffffffff) 04:49:18 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0, 0x0) 04:49:18 executing program 5: bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) 04:49:18 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0xa0140, 0x3) 04:49:18 executing program 3: select(0x40, &(0x7f0000001700), &(0x7f0000001740)={0x6}, &(0x7f0000001780), &(0x7f00000017c0)) 04:49:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 04:49:18 executing program 5: select(0x40, &(0x7f0000000180)={0x6}, &(0x7f00000000c0)={0x3}, &(0x7f0000000100), 0x0) 04:49:18 executing program 0: r0 = socket(0x2, 0x6, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)={0x21c, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x188, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x144, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ',\'\\:@|\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '\xf9:]!+))\']\x00'}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '@%:}[\\,)\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '*$:%-!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '[{@^\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ')&-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '*.^+\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}]}]}]}, 0x21c}}, 0x0) [ 154.100182][ T22] audit: type=1400 audit(1646887758.420:192): avc: denied { create } for pid=3354 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 154.123972][ T22] audit: type=1400 audit(1646887758.420:193): avc: denied { ioctl } for pid=3354 comm="syz-executor.5" path="socket:[25897]" dev="sockfs" ino=25897 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 04:49:18 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8921, &(0x7f0000000500)) 04:49:18 executing program 5: select(0x9d, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x2710}) 04:49:18 executing program 4: r0 = socket(0x15, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x500048c5, 0x0, 0x0) 04:49:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0), 0x9b) 04:49:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 04:49:18 executing program 3: request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 04:49:18 executing program 2: bpf$BPF_GET_PROG_INFO(0x4, 0x0, 0x48) 04:49:18 executing program 5: keyctl$chown(0x2, 0x0, 0x0, 0xee01) 04:49:18 executing program 1: socketpair(0x2, 0x2, 0x88, &(0x7f0000000900)) 04:49:18 executing program 3: socketpair(0xa, 0x0, 0x59134b6d, &(0x7f0000000000)) 04:49:18 executing program 4: setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 04:49:18 executing program 0: bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000001c40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:49:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0xb, r0) 04:49:18 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)=@hci={0x1f, 0x0, 0x2}, 0x80) 04:49:18 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) 04:49:18 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) 04:49:18 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0}) select(0x40, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x2}, &(0x7f0000000100)={0x6}, &(0x7f0000000180)={r0}) 04:49:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private0}}) 04:49:18 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f0000000500)) 04:49:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)="777519c7fa85710bd4030157", 0xc, r0) 04:49:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x80) 04:49:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@hci={0x1f, 0x689, 0x4}, 0x80) 04:49:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='keyring\x00', r0) 04:49:18 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 04:49:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='big_key\x00', 0x0, &(0x7f0000000180)="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", 0x4d3, r1) 04:49:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000026c0)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002800)=ANY=[@ANYBLOB="140000000000000029000000430000000700000000000000140000000000000029000000430000008600000000000000b8000000000000002900000036"], 0xe8}}], 0x1, 0x0) 04:49:18 executing program 2: select(0x0, 0x0, &(0x7f0000001740), 0x0, 0x0) time(&(0x7f0000000000)) 04:49:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 04:49:19 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, 0x0, 0x0, 0x40, &(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x0, 0x3, 0x0, 0x0, "678f05ba49c988375b682b7788f6bf67e00cefc366101ccd406a961a5ecc1d60f65736da8f3350de372dda892c6508287e7fb41cdb61237d2a9617b863ca44"}, 0x80) 04:49:19 executing program 1: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 04:49:19 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x26}, 0x10) 04:49:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$chown(0x4, r0, 0x0, 0x0) 04:49:19 executing program 4: openat$vcs(0xffffffffffffff9c, 0x0, 0x410200, 0x0) 04:49:19 executing program 1: clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) select(0x40, &(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)={0x100000000}, &(0x7f00000006c0)={0x0, r0/1000+10000}) 04:49:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 04:49:19 executing program 5: clock_gettime(0x0, &(0x7f0000000480)={0x0}) pselect6(0x40, &(0x7f00000003c0)={0x3}, &(0x7f0000000400)={0x3}, &(0x7f0000000440)={0x80}, &(0x7f00000004c0)={r0}, 0x0) 04:49:19 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000500)) 04:49:19 executing program 3: request_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0) 04:49:19 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000640)={0x0, &(0x7f00000005c0)="8d52eae9b2e8fd47b475cd1c9b2a4901bce05595ffe108126ad75929250a7f4d870e7e4b8e20b0ef5e02dc260599371f05afb2f48454129dbc1ecd1f67e36c5e7e", 0x41}) 04:49:19 executing program 5: socketpair(0x1a, 0x0, 0x0, &(0x7f0000001140)) 04:49:19 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 04:49:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 04:49:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="b4", 0x1, r0) 04:49:19 executing program 3: syz_clone(0x4200a00, 0x0, 0x0, 0x0, 0x0, 0x0) 04:49:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000004c0)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @loopback, 0x8}, 0x80, 0x0}}], 0x1, 0x8800) 04:49:19 executing program 2: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f0000000500)) 04:49:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, 0xfffffffffffffffd, 0x0) 04:49:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x885) 04:49:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3c}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 04:49:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$chown(0x3, r0, 0x0, 0x0) 04:49:19 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/hci\x00') 04:49:19 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), r0) 04:49:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0xf, r0, 0x0, 0x0) [ 155.174172][ T22] audit: type=1400 audit(1646887759.490:194): avc: denied { create } for pid=3460 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 04:49:19 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 04:49:19 executing program 2: keyctl$chown(0x5, 0x0, 0x0, 0x0) 04:49:19 executing program 3: clock_gettime(0x0, &(0x7f0000000480)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f00000004c0)={r0}, 0x0) 04:49:19 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001240), 0xffffffffffffffff) 04:49:19 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0xe, 0x0, 0x0, 0x0) 04:49:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x0, @multicast1, 0x0, 0x0, 'wlc\x00'}, {@multicast2, 0x0, 0x0, 0x7, 0x800}}, 0x44) 04:49:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x0, @multicast1, 0x4e24, 0x0, 'wlc\x00', 0x30, 0x7f}, {@multicast2, 0x0, 0x0, 0x7}}, 0x44) 04:49:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @empty, @mcast2}}) 04:49:19 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) 04:49:19 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "8ba6642184cb4f25b3e39343f9a479698e49521694540ba05047763b076b3825cb4b10cb29bb074e106850b66d38a76a567499e238df469cf787bd383cf119f2"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x2, r0, 0x0, 0x0) 04:49:19 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000001280), &(0x7f00000012c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000001200), &(0x7f0000001240)={'syz', 0x1}, 0x0, 0x0, r1) 04:49:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x32, @multicast1, 0x0, 0x2, 'wlc\x00', 0x30, 0x7f, 0x51}, {@multicast2, 0x4e23, 0x0, 0x7, 0x800, 0x9000}}, 0x44) [ 155.303935][ T22] audit: type=1400 audit(1646887759.620:195): avc: denied { getopt } for pid=3504 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 04:49:20 executing program 5: r0 = socket(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f0000000500)) 04:49:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 04:49:20 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "28b1aa4100edd9d65e743396a63d375929b76b0c9d193d2231520a6816a556afa802ff07ebb9157bf91b50520c2e93c570baace2e92e1e74d17031a43a2c8eda"}, 0x48, 0xfffffffffffffffd) 04:49:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 04:49:20 executing program 4: request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0) 04:49:20 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc2}, &(0x7f0000000140)={0x0, "8ba6642184cb4f25b3e39343f9a479698e49521694540ba05047763b076b3825cb4b10cb29bb074e106850b66d38a76a567499e238df469cf787bd383cf119f2"}, 0x48, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) 04:49:20 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000140)={0x0}) 04:49:20 executing program 2: add_key(&(0x7f0000000080)='rxrpc\x00', 0x0, &(0x7f0000000100)="d691a010e6f5bfc0a7c556f3616381f9e27c314a6ae4eab94390682d61", 0x1d, 0xfffffffffffffffe) 04:49:20 executing program 4: syz_clone(0xa61080, 0x0, 0x0, 0x0, 0x0, 0x0) 04:49:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x2}, 0x48) 04:49:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f0000000100)=""/241, 0x26, 0xf1, 0x1}, 0x20) 04:49:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x10, 0x0, 0x0, 0x9}, 0x48) 04:49:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000008c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}}, &(0x7f00000009c0)=""/223, 0x2e, 0xdf, 0x1}, 0x20) 04:49:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='[', 0x1, r1) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) 04:49:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x42000, 0x0) close(r0) 04:49:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x0, 0x880}, 0x48) 04:49:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000200)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 04:49:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x2}, 0x48) 04:49:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) 04:49:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/241, 0x2e, 0xf1, 0x1}, 0x20) 04:49:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xf0}, 0x0) sendmsg$sock(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x0) 04:49:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/221, 0xdd}, {&(0x7f00000018c0)=""/122, 0x7a}], 0x2, 0x0, 0xf0}, 0x0) sendmsg$sock(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="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", 0xfb}, {&(0x7f0000000440)="13606a326a6d3d879d41ddd3e1871c8cf68088f810bf74e7d82d0cf3eab25a1222bf9b1b74e03e5a2dcdcb6a933ca57f9222eac113994e6ea80d22f996776de83e9cd78128bc10b5609994b91dd471751e82b0b702cfa4730fc69562e3", 0x5d}], 0x2}, 0x0) 04:49:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) 04:49:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000100)=""/241, 0x2e, 0xf1, 0x1}, 0x20) 04:49:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000500)=""/184, 0x29, 0xb8, 0x1}, 0x20) 04:49:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xa, [@var={0x8, 0x0, 0x0, 0xe, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000001200)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 04:49:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/221, 0xdd}, {&(0x7f00000018c0)=""/122, 0x7a}], 0x2, 0x0, 0xf0}, 0x0) sendmsg$sock(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="b029f5c764ef7a98e41535d63417cabfb355f688dc5ca0be7e4076b4f9e70612326f2ce7f557e7067549cce92bb474818c7bac48ce59048cc2cd3afb0a469019040e8c037e8ca0e0d1fe54ad0bada3557b71659bede44207010cfdd2babacb488290eb716e39cffdb7757b4774fdac62599518454e936b6cff92c9104a30468eba156be9406aec5fac8712f0194a46a61b09a4029dda0c9b8f885fb56ad51fd04550b13816d7a7dc4ff5c0938d521cee10c400afbd28347630b5bd9b68b433b801a9390e83b7bef22adc5e8bcb868cfe2423b4d74f89bc7f35fa29a781a1", 0xde}], 0x1}, 0x0) 04:49:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="0e", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000600)=""/217, 0xd9}], 0x2}, 0x0) 04:49:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 04:49:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x15, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe2}, [@alu={0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffe}], {0x95, 0x0, 0x300}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:49:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="0e", 0xfe32}], 0x1}, 0x0) 04:49:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x6002) 04:49:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0x12) write$cgroup_subtree(r1, 0x0, 0x32600) 04:49:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x15, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe2}, [@jmp], {0x95, 0x0, 0x300}}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:49:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/127, 0x7f}], 0x300}, 0x0) 04:49:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x700, 0xe, 0x10, &(0x7f0000000040)="73030400dfed234fb377bb0311ea", 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 04:49:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 04:49:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{0xffffffffffffffff}], 0x1}, 0x0) 04:49:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0x12) write$cgroup_int(r1, &(0x7f0000000200), 0x36000) 04:49:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="0e", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x2) 04:49:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20000020) sendmsg$inet(r1, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) 04:49:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x1, 0x3, 0x3, 0x3ff}, 0x48) 04:49:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/221, 0xdd}], 0x1, 0x0, 0xf0}, 0x0) sendmsg$sock(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="13", 0x1}], 0x1}, 0x0) 04:49:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@volatile={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000740)=""/233, 0x2e, 0xe9, 0x1}, 0x20) 04:49:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="0e", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 04:49:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="0e5f0995acd91f35c91ee2b36cca8b11ad0bd94f47490b7c13e37dd316b3fcb49f81a150d9831f863ab5361826cd3d250dd9442c80312b89879832f111c79ee9f7b3fdda6e330c2a01d1fa65f4d2de9537f2763de30f761a403c36890030b1045c89429f4c0ffd63f07e058398cbd278763fa3fc94614d49f4dfe70e", 0x7c}, {&(0x7f0000000140)="4ca9a5bf", 0x4}], 0x2}, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000540)=""/127, 0x7f}], 0x1}, 0x0) 04:49:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) [ 157.104041][ T22] audit: type=1400 audit(1646887761.420:196): avc: denied { map_read map_write } for pid=3599 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 04:49:21 executing program 5: socketpair(0x18, 0x0, 0x7, 0x0) 04:49:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x6, 0x4, 0x0, 0x9}, 0x48) 04:49:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="0e", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{0x0, 0x7ffff000}, {&(0x7f0000000600)=""/217, 0xd9}], 0x2}, 0x0) 04:49:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 04:49:21 executing program 3: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:49:21 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000100)={@broadcast, @random="29012425ef4f", @val, {@ipv6}}, 0x0) 04:49:21 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 04:49:21 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4) 04:49:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000140), 0x4) 04:49:21 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000008c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x9, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000009c0)=""/223, 0x35, 0xdf, 0x1}, 0x20) 04:49:21 executing program 3: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa0c142f2cdc4ba3c, 0x10, 0xffffffffffffffff, 0x0) 04:49:21 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x28c00, 0x0) 04:49:21 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 04:49:21 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000001340)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 04:49:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x200000000000c, &(0x7f0000000040)="eaff125c00000000", 0x8) r1 = open(&(0x7f0000000200)='./file0\x00', 0x70e, 0x0) writev(r1, &(0x7f00000008c0)=[{&(0x7f00000000c0)="1d", 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000140)="f94efae7", 0x4) 04:49:21 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x2) 04:49:21 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000240)={{0x0, 0x100000000}}, 0x0) 04:49:21 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) 04:49:21 executing program 1: getgroups(0x7, &(0x7f0000000000)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0]) 04:49:21 executing program 0: socketpair(0x18, 0x3, 0x40, 0x0) 04:49:21 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0, 0x40}], 0x1, 0x0) 04:49:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:49:21 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)="16c316ef381e53a9a6064685f90f391e69d4047730423b0f577727b3916f20efc2ce3787fef99f73b20e0e", 0x2b}, {&(0x7f0000000280)="c92fe46288e2002745fe56070b2c6ef1b1a51bd407db40dc4bbd557516e0198b9639698b48c3c5dacd4d67ae587f160e0e668ad170d56962afcec9450721f67019ebba3208b4a673b42ce2ded53270da5fc346d7a4165fbe14", 0x59}, {&(0x7f0000000300)="efc503a1cd78d09e1cfbfbf2562d12b8aa19e3b2682dc604f26a0acf8060da2cb0dec296d8e7d9d215044364f42b8e7ecab449e9a766fa93ae2b5a4a67257781f7550183ab1838d102725ead1fb0e3df88fb0b56447352664d19f3bb61678446898f75822d51b0936a83c82a99422657abbd2bc7c1547d3fd97582b6e66a3defe8c2a11296961a707c743f", 0x8b}, {&(0x7f00000003c0)="d4e714d324848486ff9fb3d14d7a96bf875ff0ea7302c9b35b470604959f87d47d4b32ac2f2f4217467f3df83cf3d1a69eec6129cdb1c140ca5bf864572eac08b42cd15bbe0693ff5e1900cd21503c8b3bfd787d56647fac6c802d6ad01d86d79f78ec2134bc359aa5ad3836f099856e", 0x70}, {&(0x7f0000000440)="38285e44918fcdf5068817e3d74be6b77c5d3909d1686de5c2b1dcc9b34a1fa39f1150084e95c7bad2124a05d2669ca5b04c09b0f22a2dfebfc31bfd0e6bad0db195221b1c9c5913116d4ac1c3b3bf69353cf29a", 0x54}, {&(0x7f00000004c0)="ea2a5144e36787e1c332afb1c1add2c00ffd7dd8e121d7a4fb294a5319369b8aefd1a3f8cd56c5b88b7705ebb650", 0x2e}], 0x6) 04:49:21 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x3, &(0x7f00000000c0)) 04:49:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 04:49:21 executing program 3: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x3012, 0xffffffffffffffff, 0x0) 04:49:21 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000026c0)=[{&(0x7f0000000240)="16c316ef381e53a9a6064685f90f391e69d4047730423b0f577727b3916f20efc2ce3787fef99f73b20e0e", 0x2b}, {&(0x7f0000000280)="c92fe46288e2002745fe56070b2c6ef1b1a51bd407db40dc4bbd557516e0198b9639698b48c3c5dacd4d67ae587f160e0e668ad170d56962afcec9450721f67019ebba3208b4a673b42ce2ded53270da5fc346d7a4165fbe14", 0x59}, {&(0x7f0000000300)="efc503a1cd78d09e1cfbfbf2562d12b8aa19e3b2682dc604f26a0acf8060da2cb0dec296d8e7d9d215044364f42b8e7ecab449e9a766fa93ae2b5a4a67257781f7550183ab1838d102725ead1fb0e3df88fb0b56447352664d19f3bb61678446898f75822d51b0936a83c82a99422657abbd2bc7c1547d3fd97582b6e66a3defe8c2a11296961a707c743f", 0x8b}, {&(0x7f00000003c0)="d4e714d324848486ff9fb3d14d7a96bf875ff0ea7302c9b35b470604959f87d47d4b32ac2f2f4217467f3df83cf3d1a69eec6129cdb1c140ca5bf864572eac08b42cd15bbe0693ff5e1900cd21503c8b3bfd787d56647fac6c802d6ad01d86d79f78ec2134bc359aa5ad3836f099856e", 0x70}, {&(0x7f0000000440)="38285e44918fcdf5068817e3d74be6b77c5d3909d1686de5c2b1dcc9b34a1fa39f1150084e95c7bad2124a05d2669ca5b04c09b0f22a2dfebfc31bfd0e6bad0db195221b1c9c5913116d4ac1c3b3bf69353cf29a", 0x54}, {&(0x7f00000004c0)="ea2a5144e36787e1c332afb1c1add2c00ffd7dd8e121d7a4fb294a5319369b8aefd1a3f8cd56c5b88b7705ebb650", 0x2e}, {0x0}, {0x0}, {0x0}], 0x9) 04:49:21 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0xffffffffffffffff}}, 0x0) 04:49:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000000500)=[{&(0x7f00000001c0)="6ae09f235045e674ae01f9ad082c0d63512ed596b2f2", 0x16}, {&(0x7f0000000200)="87f11f467e", 0x5}, {&(0x7f0000000240)="bcc6da9cd6d6a8339c41c77c27eaf465ec13c6a05b1b119c893a21c884d75fcf4e1de03f16aab26c1d1e223eea61963f4501ff0a9801170bd7284664ddef804de2f565c0b4cd3f09328517a6c697464f216c940c5ed1b232a775fe05bf5ac85dba109e7e62fd6961b93948488bec43755003a2f1d97308dc8b8120c2ab9cafdaa7fda50caaa701ab50b4d3414fa9fa1e3f12b981243251977b70a4bc30236e626682909a99f528f41544b0d894", 0xad}, {&(0x7f0000000300)="009300794cb3f7dfb055bf6a88ed6434b7396fddb3b8f439b10cb733c709d35143870e360355a97047070fb4857f803583288ee201f0b85c5bce990fc82a550989624ba728502b626dc1aef7edc6f4dd1049048d1c041f016ece922fad3920245139c901446486607750fc24ebc222f9514f698dbda29f2436fb04c67488ac3c294fcfec4b823da7badacab4886f44aef2a95c9cd815686f8e6b2b29f870e4daff8c4e23c1612e97fa", 0xa9}], 0x4}, 0x0) 04:49:21 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 04:49:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0xfffffe13) 04:49:21 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x18, 0x1}, 0xc) 04:49:21 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 04:49:21 executing program 2: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) 04:49:21 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 04:49:21 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0, 0x4}], 0x1, 0x0) 04:49:21 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvfrom(r1, &(0x7f0000000040)=""/183, 0xb7, 0x0, 0x0, 0x0) 04:49:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[], 0x0) clock_gettime(0x5, &(0x7f0000000000)) 04:49:21 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0x0) 04:49:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000001480), &(0x7f00000024c0)=0x1002) 04:49:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000140)={0x10000}, 0x8) 04:49:21 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000001340)=ANY=[@ANYBLOB="ffffffffdfffaaaaaaaaaabb86dd600a342900083a0000000000000000000000000000000000fe8000000000ff0000000000000000aa0000000000000000"], 0x0) 04:49:21 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) [ 157.371729][ T22] audit: type=1400 audit(1646887761.690:197): avc: denied { map } for pid=3680 comm="syz-executor.4" path="/dev/null" dev="devtmpfs" ino=1533 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:null_device_t tclass=chr_file permissive=1 04:49:21 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{r0, 0x40}], 0x1, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 04:49:21 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 04:49:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x1a21d6, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0xb2, &(0x7f0000000180)=""/178, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:49:21 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r0, 0x0, 0x0) 04:49:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x879c, 0x5, 0x0, 0x1}, 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040), 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={0x0, 0x3, 0x4}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r0, 0x0, &(0x7f0000000180)=""/229}, 0x20) 04:49:22 executing program 0: syz_clone(0x10040100, 0x0, 0x0, 0x0, 0x0, 0x0) 04:49:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0xb, 0x0, 0x0, 0x10001}, 0x48) 04:49:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000240), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000000)={'wg0'}, 0x6) 04:49:22 executing program 3: socketpair(0x28, 0x0, 0xff, &(0x7f0000000040)) 04:49:22 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 04:49:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x6, 0x1, 0xffff7fff}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000340)=""/238, 0x39, 0xee, 0x1}, 0x20) 04:49:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x7, 0x4, 0x9, 0x89, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 04:49:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "89"}]}}, &(0x7f0000000500)=""/217, 0x2a, 0xd9, 0x1}, 0x20) 04:49:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002a00)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000042c0)=ANY=[@ANYBLOB="48000000000000000100000001"], 0x1598}, 0x0) 04:49:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000600)={@remote, @private0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x81900201}) 04:49:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24}, {0x2, 0x4e23, @empty}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)='veth1_to_bond\x00', 0x3f, 0x8000, 0x5}) pipe(&(0x7f0000000040)) setsockopt$inet_mreqn(r0, 0x88, 0x65, &(0x7f0000000000)={@multicast1}, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) 04:49:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, 0x7) 04:49:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000000)={@multicast1}, 0xc) 04:49:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast1, @multicast1, 0x0, 0x88000000}, 0x10) 04:49:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @rand_addr, r2}, 0xc) 04:49:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x124}) 04:49:22 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newqdisc={0x1e8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_MAX_RATE={0x8}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_STAB={0x18c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, {0x16, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, {0xe, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, {0x12, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x14, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, {0x10, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}]}, 0x1e8}}, 0x0) 04:49:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 04:49:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x11, 0x0, 0x300) 04:49:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast1}, 0xc) 04:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0x64, &(0x7f0000000000)={@multicast1=0x3000000}, 0xc) 04:49:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 04:49:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000000040)={@private1}, 0x14) 04:49:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, 0x7) 04:49:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @rand_addr=0x8}, {0x2, 0x4e23, @empty}, {0x2, 0x4e21, @broadcast}, 0x124, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='veth1_to_bond\x00', 0x3f, 0x8000, 0x5}) pipe(&(0x7f0000000040)) setsockopt$inet_mreqn(r0, 0x88, 0x65, &(0x7f0000000000)={@multicast1}, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) 04:49:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8953, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 04:49:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0xb, &(0x7f0000000000)={@empty, @multicast2}, 0xc) 04:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0x64, &(0x7f0000000000)={@multicast1}, 0xc) 04:49:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 04:49:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xf, &(0x7f0000000000)={@multicast1}, 0xc) 04:49:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) 04:49:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0x67, &(0x7f0000000000)={@multicast1}, 0xc) 04:49:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x13, 0x0, 0x7) 04:49:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)) 04:49:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x208}}, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/94, 0x5e}, 0x0) 04:49:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8915, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 04:49:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd7f, 0x0, 0x7) 04:49:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000040)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local, {[@end]}}}}}) 04:49:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller1\x00'}) 04:49:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 04:49:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x124, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000080)='veth1_to_bond\x00', 0x0, 0x0, 0x5}) 04:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x1f) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000140)={'vxcan1\x00'}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e24}, {0x2, 0x4e23, @empty}, {0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='bridge_slave_0\x00', 0x3f, 0x8000, 0x5}) pipe(&(0x7f0000000040)) setsockopt$inet_mreqn(r0, 0x88, 0x65, &(0x7f0000000000)={@multicast1}, 0xc) socket$inet_udplite(0x2, 0x2, 0x88) 04:49:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, 0x126}) 04:49:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x17, &(0x7f0000000000)={@multicast1}, 0xc) 04:49:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x4b, 0x0, 0x7) 04:49:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x16, &(0x7f0000000040)={@private1}, 0x14) 04:49:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0xc0189436, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 04:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0x68, &(0x7f0000000000)={@multicast1}, 0xc) 04:49:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, 0x7) 04:49:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xb, &(0x7f0000000000)={@multicast1}, 0xc) 04:49:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x19, 0x0, 0x7) 04:49:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast1, @multicast1}, 0x10) 04:49:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, 0x3) 04:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@private, @remote}, 0xc) 04:49:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, 0x7) 04:49:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x2, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) 04:49:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x24, &(0x7f0000000040)={@private1}, 0x14) 04:49:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x12, &(0x7f0000000000)={@multicast1}, 0xc) 04:49:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0xb, &(0x7f0000000000)={@multicast1=0x7000000}, 0xc) 04:49:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x17, &(0x7f0000000040)={@private1}, 0x14) 04:49:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x19, &(0x7f0000000000)={@multicast1}, 0xc) 04:49:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x6e}) 04:49:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x36, 0x0, 0x7) 04:49:22 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000800)='/sys/block/loop14', 0x0, 0x0) 04:49:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) 04:49:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8946, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 04:49:22 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={[0x1]}, 0x8}) 04:49:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x24, 0x0, 0x0) 04:49:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000a00)=@newtaction={0x10a0, 0x30, 0x0, 0x0, 0x0, {}, [{0x108c, 0x1, [@m_sample={0xcc, 0x1a, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x12ab4fe1}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x20}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xffc00000, 0x8, 0x10000000, 0x8349, 0x3}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}]}, {0x70, 0x6, "684b940f831c5eec7e65b854972e2fe8f197bf0138ae8771cdb5d5efbbe572deba4d9a68e781079914fc627d0a91f01f232c59195eb39168cecce9885a9e23801aa05b1d2266e33c643660a9a5a70b01bf45fbb0716f5a3be695ec534f5e3cfeec53a63925c610970c464e75"}, {0xc}, {0xc, 0x8, {0x1, 0x5}}}}, @m_nat={0x154, 0x3, 0x0, 0x0, {{0x8}, {0x11c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x1, 0x7, 0x1f, 0x3}, @initdev={0xac, 0x1e, 0x6, 0x0}, @broadcast, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x80, 0xffffffffffffffff, 0x100, 0x8832}, @private=0x6, @private=0xa010100, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x5c5, 0x6, 0xe0, 0x8}, @multicast2, @local, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x3, 0x8, 0x2, 0xfffffffc}, @dev={0xac, 0x14, 0x14, 0x40}, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x4, 0x4, 0x4, 0x784}, @private=0xa010100, @loopback, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8000, 0x2, 0x6, 0xaab4, 0x8}, @rand_addr=0x64010101, @loopback, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x20, 0x2, 0x2, 0xf96, 0x8}, @local, @local, 0xffffffff, 0x1}}]}, {0x11, 0x6, "0bac9acc095af93063fb63f98e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_pedit={0xe68, 0x0, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x49410846}], [{0x1}, {}, {0x3}, {0x4, 0x1}, {0x3}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x4}, {0x2}, {0x4, 0x1}, {}, {0x3}, {0x5}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x5d2ec4bc813944bf}, {0x2, 0x1}, {0x2, 0x1}, {0x3}, {0x3}, {0x3}, {0x3}, {0x2}, {0x2}, {0x1}, {0x4}, {0x2}, {}, {0x7}, {0x1, 0x1}, {0x4}, {0x2, 0x1}, {0x4}, {0x6}, {0x2}, {0x3, 0x1}, {}, {0x3}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {}, {0x4}, {0x5, 0x1}, {0x3}, {0x1}, {0x5}, {}, {0x2, 0x1}, {0x1}, {0x4}, {0x1}, {0x2}, {0x0, 0x1}, {0x4}, {}, {0x0, 0x1}, {0x2}, {0x1}, {0x4}, {0x2}, {0x5, 0x1}, {0x0, 0x1}, {0x7, 0x1}, {0x3}, {0x1, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x1}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x10a0}, 0x1, 0x0, 0x0, 0x800}, 0x4800) 04:49:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8932, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:49:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1316, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 04:49:22 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:49:22 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) 04:49:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0xffffffff]) 04:49:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 04:49:22 executing program 4: socket$inet(0x2, 0x0, 0xffffff7f) 04:49:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f5, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:49:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0xa, 0x0, 0x0) 04:49:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x0, 0x0, 0x401, 0x1}, 0x48) 04:49:23 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000840)={0x40000014}) [ 158.623581][ T22] audit: type=1400 audit(1646887762.940:198): avc: denied { read } for pid=3854 comm="syz-executor.3" name="event2" dev="devtmpfs" ino=8929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 04:49:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8943, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:49:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x541b, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:49:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x5, 0x6, 0x801}, 0x14}}, 0x0) 04:49:23 executing program 2: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) 04:49:23 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x20000300) 04:49:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x3}, {0x9}]}) 04:49:23 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/mdstat\x00', 0x0, 0x0) syz_io_uring_setup(0x71b3, &(0x7f00000002c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 04:49:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89f8, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 04:49:23 executing program 3: select(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)) 04:49:23 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) [ 158.708194][ T22] audit: type=1400 audit(1646887762.940:199): avc: denied { open } for pid=3854 comm="syz-executor.3" path="/dev/input/event2" dev="devtmpfs" ino=8929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 04:49:23 executing program 4: socket(0x1d, 0x0, 0x8) 04:49:23 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x2710}) 04:49:23 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}}}}]}}, 0x0) 04:49:23 executing program 5: socketpair(0x0, 0x0, 0x7, 0x0) 04:49:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x5, r0, 0x0, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, r0) 04:49:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:49:23 executing program 0: r0 = fsopen(&(0x7f0000000100)='pstore\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='.y[[\x98[!(\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 04:49:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5452, 0x0) 04:49:23 executing program 4: syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x22082) 04:49:23 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f00000009c0)=@bloom_filter, 0x48) 04:49:23 executing program 1: syz_io_uring_setup(0x3a69, &(0x7f0000000440), &(0x7f0000c11000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x72a4, &(0x7f0000000100), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000da9000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 04:49:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 04:49:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0xffffe000, 0x0, 0x10, r0, 0x0) 04:49:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0xc803) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) [ 158.799013][ T22] audit: type=1400 audit(1646887762.940:200): avc: denied { ioctl } for pid=3854 comm="syz-executor.3" path="/dev/input/event2" dev="devtmpfs" ino=8929 ioctlcmd=0x4503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 158.883591][ T22] audit: type=1400 audit(1646887763.200:201): avc: denied { map } for pid=3917 comm="syz-executor.0" path="socket:[28102]" dev="sockfs" ino=28102 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 159.076343][ T102] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 159.436426][ T102] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 159.447382][ T102] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 159.457308][ T102] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 159.467179][ T102] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 159.476920][ T102] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 159.646434][ T102] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.655739][ T102] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.663927][ T102] usb 3-1: Product: syz [ 159.668178][ T102] usb 3-1: Manufacturer: syz [ 159.672774][ T102] usb 3-1: SerialNumber: syz [ 159.956460][ T102] cdc_ncm 3-1:1.0: bind() failure [ 159.963406][ T102] cdc_ncm 3-1:1.1: bind() failure [ 159.971101][ T102] usb 3-1: USB disconnect, device number 2 04:49:24 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc008ae88, 0x20000000) 04:49:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x4, 0x200, 0x4}, 0x48) 04:49:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/121) 04:49:24 executing program 4: syslog(0x3, &(0x7f0000000180)=""/171, 0xab) 04:49:24 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4020940d, 0x20000000) 04:49:24 executing program 0: syz_io_uring_setup(0x4280, &(0x7f0000000040)={0x0, 0x0, 0x6}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000d0a000/0x2000)=nil, 0x0, 0x0) 04:49:24 executing program 5: prctl$PR_SET_MM(0x3, 0x0, &(0x7f0000dbb000/0x1000)=nil) 04:49:24 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) epoll_create1(0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) 04:49:24 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140), 0x10) 04:49:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="da"], 0x2c}}, 0x0) 04:49:24 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000ac0), 0xffffffffffffffff) 04:49:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a40)) 04:49:24 executing program 3: capset(&(0x7f0000000380)={0x20080522}, 0x0) [ 160.442930][ T22] audit: type=1400 audit(1646887764.760:202): avc: denied { read } for pid=3920 comm="syz-executor.1" name="kvm" dev="devtmpfs" ino=1611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 04:49:24 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f0000000100)={0x0, 0x2710}) 04:49:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="34000000260001002dbd", @ANYRES32=0x0, @ANYBLOB="f1ff09"], 0x34}}, 0x0) 04:49:24 executing program 5: r0 = fsopen(&(0x7f0000000040)='incremental-fs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 04:49:24 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2e}}, 0x14}}, 0x0) 04:49:24 executing program 4: bpf$MAP_CREATE(0x9, &(0x7f0000000100), 0x48) [ 160.504572][ T22] audit: type=1400 audit(1646887764.760:203): avc: denied { open } for pid=3920 comm="syz-executor.1" path="/dev/kvm" dev="devtmpfs" ino=1611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 04:49:24 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) [ 160.543972][ T22] audit: type=1400 audit(1646887764.760:204): avc: denied { ioctl } for pid=3920 comm="syz-executor.1" path="/dev/kvm" dev="devtmpfs" ino=1611 ioctlcmd=0x940d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 160.550544][ T3948] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 160.573157][ T22] audit: type=1400 audit(1646887764.890:205): avc: denied { create } for pid=3951 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 04:49:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005400)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0xf401) 04:49:24 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x11, 0x3, 0x0, 0x0) 04:49:24 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x112, 0x9, 0x0, 0x33) 04:49:24 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "7ed81f73d78d774a3c6fe9468b366b77465807"}) [ 160.602690][ T22] audit: type=1400 audit(1646887764.890:206): avc: denied { write } for pid=3951 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 160.603777][ T3953] incfs: Backing dir is not set, filesystem can't be mounted. [ 160.623491][ T22] audit: type=1400 audit(1646887764.890:207): avc: denied { nlmsg_write } for pid=3951 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 04:49:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) pipe2(&(0x7f0000006a40)={0xffffffffffffffff}, 0x0) fdatasync(r2) getsockname$unix(r2, &(0x7f0000000100)=@abs, &(0x7f0000000000)=0x6e) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8916, &(0x7f0000000040)={@private0, 0xd, r1}) 04:49:24 executing program 0: select(0x40, &(0x7f0000001700), &(0x7f0000001740)={0x6}, 0x0, 0x0) getrusage(0x1, &(0x7f0000000140)) 04:49:25 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f00000000c0), 0x0) 04:49:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x89a0, &(0x7f0000000240)={@private2={0xfc, 0x3e}, 0x0, r1}) [ 160.667810][ T3953] kasan: CONFIG_KASAN_INLINE enabled [ 160.673154][ T3953] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 160.681766][ T3953] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 160.688703][ T3953] CPU: 0 PID: 3953 Comm: syz-executor.5 Not tainted 5.4.161-syzkaller-00001-g2d28921044b9 #0 [ 160.698832][ T3953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 160.708889][ T3953] RIP: 0010:incfs_kill_sb+0x47/0xe0 [ 160.714084][ T3953] Code: 9e f0 03 00 00 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 68 32 b2 ff 4c 8b 23 49 8d 5c 24 10 48 89 d8 48 c1 e8 03 <42> 80 3c 28 00 74 08 48 89 df e8 4a 32 b2 ff 48 8b 1b 48 83 c3 30 [ 160.733776][ T3953] RSP: 0018:ffff8881db15fd38 EFLAGS: 00010202 [ 160.739832][ T3953] RAX: 0000000000000002 RBX: 0000000000000010 RCX: 0000000000040000 [ 160.747799][ T3953] RDX: ffffc90000546000 RSI: 000000000003ffff RDI: 0000000000040000 [ 160.755758][ T3953] RBP: 0000000000000000 R08: ffffffff821f6354 R09: ffffed103b62bf2c [ 160.763729][ T3953] R10: ffffed103b62bf2c R11: 0000000000000000 R12: 0000000000000000 [ 160.771678][ T3953] R13: dffffc0000000000 R14: ffff8881b6712000 R15: dffffc0000000000 [ 160.779632][ T3953] FS: 00007f20f692a700(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 160.788546][ T3953] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 160.795187][ T3953] CR2: 00007faf91a2e090 CR3: 00000001eb0af000 CR4: 00000000003406f0 [ 160.803130][ T3953] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 160.811086][ T3953] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 160.819026][ T3953] Call Trace: [ 160.822290][ T3953] deactivate_locked_super+0xaf/0x100 [ 160.827632][ T3953] incfs_mount_fs+0x70c/0x7d0 [ 160.832280][ T3953] legacy_get_tree+0xde/0x170 [ 160.836924][ T3953] ? incfs_unlink+0x80/0x80 [ 160.841395][ T3953] vfs_get_tree+0x83/0x260 [ 160.845778][ T3953] __se_sys_fsconfig+0xc2e/0xf40 [ 160.850686][ T3953] do_syscall_64+0xcb/0x1e0 [ 160.855159][ T3953] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 160.861130][ T3953] RIP: 0033:0x7f20f77b4049 [ 160.865512][ T3953] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 160.885362][ T3953] RSP: 002b:00007f20f692a168 EFLAGS: 00000246 ORIG_RAX: 00000000000001af [ 160.893743][ T3953] RAX: ffffffffffffffda RBX: 00007f20f78c6f60 RCX: 00007f20f77b4049 [ 160.901770][ T3953] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000003 [ 160.909712][ T3953] RBP: 00007f20f780e08d R08: 0000000000000000 R09: 0000000000000000 [ 160.917654][ T3953] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 160.925618][ T3953] R13: 00007fff6681025f R14: 00007f20f692a300 R15: 0000000000022000 [ 160.933559][ T3953] Modules linked in: [ 160.938421][ T3953] ---[ end trace 2a0bd5ddf5abadc0 ]--- [ 160.943905][ T3953] RIP: 0010:incfs_kill_sb+0x47/0xe0 [ 160.949125][ T3953] Code: 9e f0 03 00 00 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 68 32 b2 ff 4c 8b 23 49 8d 5c 24 10 48 89 d8 48 c1 e8 03 <42> 80 3c 28 00 74 08 48 89 df e8 4a 32 b2 ff 48 8b 1b 48 83 c3 30 [ 160.968943][ T3953] RSP: 0018:ffff8881db15fd38 EFLAGS: 00010202 [ 160.974992][ T3953] RAX: 0000000000000002 RBX: 0000000000000010 RCX: 0000000000040000 [ 160.983007][ T3953] RDX: ffffc90000546000 RSI: 000000000003ffff RDI: 0000000000040000 [ 160.990987][ T3953] RBP: 0000000000000000 R08: ffffffff821f6354 R09: ffffed103b62bf2c [ 160.999043][ T3953] R10: ffffed103b62bf2c R11: 0000000000000000 R12: 0000000000000000 [ 161.007011][ T3953] R13: dffffc0000000000 R14: ffff8881b6712000 R15: dffffc0000000000 [ 161.014956][ T3953] FS: 00007f20f692a700(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 161.023896][ T3953] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 161.030476][ T3953] CR2: 00007faf91a2e090 CR3: 00000001eb0af000 CR4: 00000000003406f0 [ 161.038459][ T3953] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 161.046460][ T3953] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 161.054408][ T3953] Kernel panic - not syncing: Fatal exception [ 161.060624][ T3953] Kernel Offset: disabled [ 161.064928][ T3953] Rebooting in 86400 seconds..